All the vulnerabilites related to unisoc - t310
Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48245",
  "lastModified": "2024-11-21T07:33:02.230",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.770",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33883",
  "lastModified": "2024-11-21T08:06:08.117",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.403",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En imsservice, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42678",
  "lastModified": "2024-11-21T08:22:56.600",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.727",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En video decoder, existe una posible lectura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48341",
  "lastModified": "2024-11-21T08:31:31.457",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.333",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:27
Summary
In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de m\u00fasica, falta una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-44424",
  "lastModified": "2024-11-21T07:27:59.787",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.400",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42637",
  "lastModified": "2024-11-21T08:22:51.417",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:09.807",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:31
Summary
In wcn service, there is a possible missing params check. This could lead to local denial of service in wcn service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wcn service, there is a possible missing params check. This could lead to local denial of service in wcn service."
    }
  ],
  "id": "CVE-2022-47453",
  "lastModified": "2024-11-21T07:31:59.610",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.080",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-04 02:15
Modified
2024-11-21 08:13
Summary
In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio urild, existe una posible escritura fuera de los l\u00edmites debido a una comprobaci\u00f3n de l\u00edmites omitida. Esto podr\u00eda dar lugar a una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n del sistema necesarios. "
    }
  ],
  "id": "CVE-2023-38468",
  "lastModified": "2024-11-21T08:13:38.443",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-04T02:15:10.133",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En el controlador de la c\u00e1mara, existe una posible corrupci\u00f3n de la memoria debido a un bloqueo inadecuado. Esto podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en el kernel."
    }
  ],
  "id": "CVE-2022-42775",
  "lastModified": "2024-11-21T07:25:18.940",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:24.517",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-667"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a race condition. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a race condition. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47331",
  "lastModified": "2024-11-21T07:31:44.507",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.450",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En camera driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-38671",
  "lastModified": "2024-11-21T07:16:54.497",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:12.330",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In gpu device, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gpu device, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel."
    }
  ],
  "id": "CVE-2022-47460",
  "lastModified": "2024-11-21T07:32:00.487",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.497",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:17
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de red, falta una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2022-39081",
  "lastModified": "2024-11-21T07:17:30.680",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:10.707",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-08 15:15
Summary
In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2023-30864",
  "lastModified": "2025-01-08T15:15:12.297",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:51.437",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In gsp driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gsp driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En GSP driver, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42683",
  "lastModified": "2024-11-21T08:22:57.230",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.970",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39091",
  "lastModified": "2024-11-21T07:17:32.597",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:15.170",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48379",
  "lastModified": "2024-11-21T07:33:17.360",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.547",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39099",
  "lastModified": "2024-11-21T07:17:34.263",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:17.400",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-09 07:15
Modified
2024-10-17 17:18
Summary
In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio linkturbonative, es posible que se produzca una inyecci\u00f3n de comandos debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una escalada local de privilegios, con la necesidad de permisos de ejecuci\u00f3n de System."
    }
  ],
  "id": "CVE-2024-39437",
  "lastModified": "2024-10-17T17:18:45.287",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.6,
        "impactScore": 5.9,
        "source": "security@unisoc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-09T07:15:08.313",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1843898270204624897"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48246",
  "lastModified": "2024-11-21T07:33:02.350",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.817",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8014:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49039986-1BC0-4B96-BC6D-EF93360C2FFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42769",
  "lastModified": "2024-11-21T07:25:18.073",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:23.610",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48237",
  "lastModified": "2024-11-21T07:33:01.293",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.403",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En video decoder, existe una posible escritura fuera de los l\u00edmites debido a una comprobaci\u00f3n de l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48351",
  "lastModified": "2024-11-21T08:31:32.750",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.850",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 12:15
Modified
2024-11-21 07:31
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
    }
  ],
  "id": "CVE-2022-47362",
  "lastModified": "2024-11-21T07:31:49.763",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T12:15:07.387",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47469",
  "lastModified": "2024-11-21T07:32:01.610",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.333",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de mensajer\u00eda, falta una verificaci\u00f3n de permisos. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-44439",
  "lastModified": "2024-11-21T07:28:01.547",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:13.103",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:02
Summary
In music service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In music service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En music service, falta una comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una elevaci\u00f3n de privilegios en el servicio de contactos sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-2985",
  "lastModified": "2024-11-21T07:02:02.077",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:11.823",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42634",
  "lastModified": "2024-11-21T08:22:51.037",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:09.660",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30922",
  "lastModified": "2024-11-21T08:01:04.840",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.157",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47489",
  "lastModified": "2024-11-21T07:32:04.070",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.613",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
    }
  ],
  "id": "CVE-2022-47330",
  "lastModified": "2024-11-21T07:31:44.390",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.397",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47480",
  "lastModified": "2024-11-21T07:32:02.970",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:14.143",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:27
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44425",
  "lastModified": "2024-11-21T07:27:59.900",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.457",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33882",
  "lastModified": "2024-11-21T08:06:08.007",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.260",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-08 16:15
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48448",
  "lastModified": "2025-01-08T16:15:27.810",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:51.200",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In log service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In log service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48382",
  "lastModified": "2024-11-21T07:33:17.710",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.690",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:17
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de red, falta una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2022-39088",
  "lastModified": "2024-11-21T07:17:31.620",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:11.140",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42706",
  "lastModified": "2024-11-21T08:23:00.140",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.083",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En imsservice, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42673",
  "lastModified": "2024-11-21T08:22:56.000",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.483",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-08 15:15
Summary
In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30915",
  "lastModified": "2025-01-08T15:15:13.160",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:52.080",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En telephony service, falta una comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una divulgaci\u00f3n de informaci\u00f3n local sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-38689",
  "lastModified": "2024-11-21T07:16:56.807",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:13.790",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19D81B8-E84D-4385-A4B5-B7914BBAFF33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42773",
  "lastModified": "2024-11-21T07:25:18.653",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:24.227",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47475",
  "lastModified": "2024-11-21T07:32:02.330",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.870",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-08 15:15
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30866",
  "lastModified": "2025-01-08T15:15:12.760",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:51.800",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44446",
  "lastModified": "2024-11-21T07:28:02.377",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:13.483",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In npu driver, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In npu driver, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En el controlador npu, hay da\u00f1os en la memoria debido a un use-after-free. Esto podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en el kernel."
    }
  ],
  "id": "CVE-2022-42754",
  "lastModified": "2024-11-21T07:25:16.200",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:20.540",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48370",
  "lastModified": "2024-11-21T07:33:16.287",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.120",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19D81B8-E84D-4385-A4B5-B7914BBAFF33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33892",
  "lastModified": "2024-11-21T08:06:09.153",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.173",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48231",
  "lastModified": "2024-11-21T07:33:00.540",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.133",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44429",
  "lastModified": "2024-11-21T07:28:00.377",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.637",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el modo ingeniero, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42649",
  "lastModified": "2024-11-21T08:22:53.017",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.380",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47370",
  "lastModified": "2024-11-21T07:31:50.653",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.893",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telocom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telocom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telecom service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42738",
  "lastModified": "2024-11-21T08:23:04.137",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.560",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In messaging service, there is a missing permission check. This could lead to access unexpected provider in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to access unexpected provider in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En messaging service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar el acceso a un proveedor inesperado en el servicio de contactos sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-38697",
  "lastModified": "2024-11-21T07:16:57.060",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:14.233",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In FM service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19D81B8-E84D-4385-A4B5-B7914BBAFF33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In FM service, there is a possible missing params check.  This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2023-33903",
  "lastModified": "2024-11-21T08:06:10.410",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.740",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In cell service, there is a missing permission check. This could lead to local denial of service in cell service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In cell service, there is a missing permission check. This could lead to local denial of service in cell service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En cell service, falta una comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el servicio celular sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-38677",
  "lastModified": "2024-11-21T07:16:55.270",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:12.960",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-08 04:15
Modified
2024-11-21 08:19
Summary
In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
    },
    {
      "lang": "es",
      "value": "En el servicio SoundRecorder, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-40640",
  "lastModified": "2024-11-21T08:19:52.843",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-08T04:15:56.957",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En GPU driver, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42680",
  "lastModified": "2024-11-21T08:22:56.857",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.820",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telecom service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42740",
  "lastModified": "2024-11-21T08:23:04.387",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.650",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42633",
  "lastModified": "2024-11-21T08:22:50.920",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:09.613",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In bootcp service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In bootcp service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48372",
  "lastModified": "2024-11-21T07:33:16.523",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.210",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8021:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9F02AD-96A4-452A-98DF-B534C65FA4F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42772",
  "lastModified": "2024-11-21T07:25:18.513",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:24.080",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En ril service, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42729",
  "lastModified": "2024-11-21T08:23:02.963",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.137",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39093",
  "lastModified": "2024-11-21T07:17:33.010",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:15.850",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39100",
  "lastModified": "2024-11-21T07:17:34.390",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:17.633",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En imsservice, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42705",
  "lastModified": "2024-11-21T08:23:00.017",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.040",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En Music service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una elevaci\u00f3n de privilegios en Music service sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39110",
  "lastModified": "2024-11-21T07:17:35.737",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:15.787",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8023:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F37387C-65D0-4601-9755-02A23E397F1D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42755",
  "lastModified": "2024-11-21T07:25:16.320",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:20.820",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En video decoder, existe una posible lectura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48347",
  "lastModified": "2024-11-21T08:31:32.240",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.607",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
    }
  ],
  "id": "CVE-2022-47324",
  "lastModified": "2024-11-21T07:31:43.207",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.047",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33900",
  "lastModified": "2024-11-21T08:06:10.080",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.567",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In gsp driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gsp driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En GSP driver, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42684",
  "lastModified": "2024-11-21T08:22:57.363",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.017",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48385",
  "lastModified": "2024-11-21T07:33:18.060",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.833",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En GPU driver, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42725",
  "lastModified": "2024-11-21T08:23:02.443",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.957",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-08 04:15
Modified
2024-11-21 08:19
Summary
In Dialer, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Dialer, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En Dialer, es posible que falte una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-40631",
  "lastModified": "2024-11-21T08:19:51.673",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-08T04:15:55.547",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-07 21:15
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48442",
  "lastModified": "2025-01-07T21:15:09.540",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.4,
        "impactScore": 4.7,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:50.410",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En imsservice, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42677",
  "lastModified": "2024-11-21T08:22:56.483",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.673",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telecom service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42696",
  "lastModified": "2024-11-21T08:22:58.953",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.613",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telecom service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42745",
  "lastModified": "2024-11-21T08:23:05.073",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.873",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47499",
  "lastModified": "2024-11-21T07:32:05.277",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.083",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telecom service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42736",
  "lastModified": "2024-11-21T08:23:03.847",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.470",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47491",
  "lastModified": "2024-11-21T07:32:04.317",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.707",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-09-09 15:15
Modified
2024-11-21 07:17
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En network service, se presenta una comprobaci\u00f3n de permisos faltante. Esto podr\u00eda conllevar a una escalada local de privilegios sinser necesarios de privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39119",
  "lastModified": "2024-11-21T07:17:36.827",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-09-09T15:15:14.707",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1567706764592349186"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1567706764592349186"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44441",
  "lastModified": "2024-11-21T07:28:01.770",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:13.210",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48380",
  "lastModified": "2024-11-21T07:33:17.490",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.593",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47364",
  "lastModified": "2024-11-21T07:31:49.983",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.583",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En Gnss service, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42751",
  "lastModified": "2024-11-21T08:23:05.793",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:12.097",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En el controlador del sensor, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en el kernel."
    }
  ],
  "id": "CVE-2022-39106",
  "lastModified": "2024-11-21T07:17:35.220",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:18.377",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 07:33
Summary
In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-48462",
  "lastModified": "2024-11-21T07:33:23.417",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.053",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En video decoder, existe una posible escritura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48343",
  "lastModified": "2024-11-21T08:31:31.727",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.430",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "880A5579-60C9-400B-BC65-3AF0C4624E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42758",
  "lastModified": "2024-11-21T07:25:16.690",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:21.520",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39102",
  "lastModified": "2024-11-21T07:17:34.673",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:18.113",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D248F9A-79C1-40D1-88C9-4618F3BC9EEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42763",
  "lastModified": "2024-11-21T07:25:17.283",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:22.510",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In Gallery service, there is a missing permission check. This could lead to local denial of service in Gallery service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Gallery service, there is a missing permission check. This could lead to local denial of service in Gallery service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En Gallery service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el servicio de Galer\u00eda sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39103",
  "lastModified": "2024-11-21T07:17:34.810",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:14.913",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:04
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-32788",
  "lastModified": "2024-11-21T08:04:01.760",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.040",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39098",
  "lastModified": "2024-11-21T07:17:33.687",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:17.150",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En el controlador de la c\u00e1mara, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en el kernel."
    }
  ],
  "id": "CVE-2022-39132",
  "lastModified": "2024-11-21T07:17:38.417",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:19.610",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47322",
  "lastModified": "2024-11-21T07:31:42.970",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:16.937",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-04-08 03:15
Modified
2024-12-03 17:15
Summary
In modem driver, there is a possible system crash due to improper input validation. This could lead to local information disclosure with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In modem driver, there is a possible system crash due to improper input validation. This could lead to local information disclosure with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el controlador del m\u00f3dem, existe una posible falla del sistema debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local con privilegios de ejecuci\u00f3n del System necesarios."
    }
  ],
  "id": "CVE-2023-52345",
  "lastModified": "2024-12-03T17:15:08.390",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.2,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-04-08T03:15:08.457",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-922"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47481",
  "lastModified": "2024-11-21T07:32:03.103",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:14.197",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-42777",
  "lastModified": "2024-11-21T07:25:19.207",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:24.843",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de mensajer\u00eda, falta una verificaci\u00f3n de permisos. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-44434",
  "lastModified": "2024-11-21T07:28:00.960",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.827",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telephony service, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telephony service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n remota de informaci\u00f3n, sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42717",
  "lastModified": "2024-11-21T08:23:01.437",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.577",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-668"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47454",
  "lastModified": "2024-11-21T07:31:59.757",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.137",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-07 21:15
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48440",
  "lastModified": "2025-01-07T21:15:09.207",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.4,
        "impactScore": 4.7,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:50.140",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telephony service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42715",
  "lastModified": "2024-11-21T08:23:01.203",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.490",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-668"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42712",
  "lastModified": "2024-11-21T08:23:00.850",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.353",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In ion service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In ion service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio ion, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42681",
  "lastModified": "2024-11-21T08:22:56.990",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.873",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33880",
  "lastModified": "2024-11-21T08:06:07.790",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.163",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42692",
  "lastModified": "2024-11-21T08:22:58.437",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.417",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:16
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de contactos, falta una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-38684",
  "lastModified": "2024-11-21T07:16:56.180",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:10.650",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47498",
  "lastModified": "2024-11-21T07:32:05.150",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.033",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:17
Summary
In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En el controlador sprd_sysdump, existe una posible escritura fuera de los l\u00edmites debido a una comprobaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el kernel."
    }
  ],
  "id": "CVE-2022-39118",
  "lastModified": "2024-11-21T07:17:36.707",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.083",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33902",
  "lastModified": "2024-11-21T08:06:10.297",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.643",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En Music service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en Music service sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39113",
  "lastModified": "2024-11-21T07:17:36.107",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:16.207",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En sensor driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-39121",
  "lastModified": "2024-11-21T07:17:37.063",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:17.017",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
    }
  ],
  "id": "CVE-2022-47359",
  "lastModified": "2024-11-21T07:31:49.393",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.380",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        },
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el modo ingeniero, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42650",
  "lastModified": "2024-11-21T08:22:53.140",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.427",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In powerEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In powerEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48388",
  "lastModified": "2024-11-21T07:33:18.410",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.960",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In firewall service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
    }
  ],
  "id": "CVE-2022-47361",
  "lastModified": "2024-11-21T07:31:49.657",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.480",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47363",
  "lastModified": "2024-11-21T07:31:49.873",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.533",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30940",
  "lastModified": "2024-11-21T08:01:07.160",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.903",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En Music service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una elevaci\u00f3n de privilegios en Music service sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39108",
  "lastModified": "2024-11-21T07:17:35.480",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:15.433",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30919",
  "lastModified": "2024-11-21T08:01:04.470",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.027",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2023-30929",
  "lastModified": "2024-11-21T08:01:05.693",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.457",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 07:33
Summary
In bluetooth service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In bluetooth service, there is a possible missing params check.  This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48450",
  "lastModified": "2024-11-21T07:33:22.127",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:10.537",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8003:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "395E5D5F-1E4D-4188-B011-43FECDDA0B6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33894",
  "lastModified": "2024-11-21T08:06:09.380",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.267",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio dm, es posible que falte una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42644",
  "lastModified": "2024-11-21T08:22:52.380",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.143",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:02
Summary
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En jpg driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-2984",
  "lastModified": "2024-11-21T07:02:01.940",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:10.060",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48243",
  "lastModified": "2024-11-21T07:33:01.990",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.677",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-04-08 03:15
Modified
2024-11-27 16:22
Summary
In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio ril, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n del System necesarios."
    }
  ],
  "id": "CVE-2023-52350",
  "lastModified": "2024-11-27T16:22:44.777",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-04-08T03:15:08.687",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In TeleService, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In TeleService, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En TeleService existe una posible lectura fuera de los l\u00edmites debido a una comprobaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42726",
  "lastModified": "2024-11-21T08:23:02.583",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.000",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-07 21:15
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48444",
  "lastModified": "2025-01-07T21:15:09.883",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 3.4,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:50.703",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42691",
  "lastModified": "2024-11-21T08:22:58.327",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.373",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
    }
  ],
  "id": "CVE-2022-47342",
  "lastModified": "2024-11-21T07:31:45.777",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.730",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-129"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47482",
  "lastModified": "2024-11-21T07:32:03.223",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:14.250",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-42783",
  "lastModified": "2024-11-21T07:25:19.997",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:16.003",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En camera driver, se presenta una posible corrupci\u00f3n de la memoria debido a un bloqueo inapropiado. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-38690",
  "lastModified": "2024-11-21T07:16:56.927",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:13.970",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-667"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 12:15
Modified
2024-11-21 07:31
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
    }
  ],
  "id": "CVE-2022-47336",
  "lastModified": "2024-11-21T07:31:45.107",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T12:15:07.280",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:17
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de red, falta una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2022-39082",
  "lastModified": "2024-11-21T07:17:30.807",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:10.760",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42693",
  "lastModified": "2024-11-21T08:22:58.540",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.463",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B43502-9FDD-4A03-A359-99190AC22237",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42767",
  "lastModified": "2024-11-21T07:25:17.810",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:23.260",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30938",
  "lastModified": "2024-11-21T08:01:06.890",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.810",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47366",
  "lastModified": "2024-11-21T07:31:50.203",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.687",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47457",
  "lastModified": "2024-11-21T07:32:00.120",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.320",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-47490",
  "lastModified": "2024-11-21T07:32:04.190",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.660",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In engineermode service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En engineermode service, existe una manera posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42739",
  "lastModified": "2024-11-21T08:23:04.263",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.607",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33901",
  "lastModified": "2024-11-21T08:06:10.190",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.603",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En omacp service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42697",
  "lastModified": "2024-11-21T08:22:59.060",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.660",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de mensajer\u00eda, falta una verificaci\u00f3n de permisos. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-44437",
  "lastModified": "2024-11-21T07:28:01.323",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.987",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
    }
  ],
  "id": "CVE-2022-47343",
  "lastModified": "2024-11-21T07:31:45.887",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.780",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-129"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47456",
  "lastModified": "2024-11-21T07:31:59.990",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.267",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In thermal service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In thermal service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-47487",
  "lastModified": "2024-11-21T07:32:03.840",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.527",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In spipe drive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In spipe drive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47488",
  "lastModified": "2024-11-21T07:32:03.953",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.567",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 07:33
Summary
In camera driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el controlador de la c\u00e1mara, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2022-48456",
  "lastModified": "2024-11-21T07:33:22.763",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:08.667",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telecom service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telecom service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42744",
  "lastModified": "2024-11-21T08:23:04.957",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.830",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
    }
  ],
  "id": "CVE-2022-47344",
  "lastModified": "2024-11-21T07:31:46.030",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.837",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-129"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39094",
  "lastModified": "2024-11-21T07:17:33.160",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:16.117",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
    }
  ],
  "id": "CVE-2022-47354",
  "lastModified": "2024-11-21T07:31:48.797",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.123",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:17
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de red, falta una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2022-39083",
  "lastModified": "2024-11-21T07:17:30.930",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:10.847",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:s8010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A92A77-DF24-4017-8606-6870C7A46878",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42765",
  "lastModified": "2024-11-21T07:25:17.557",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:22.927",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47483",
  "lastModified": "2024-11-21T07:32:03.347",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:14.307",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En video decoder, existe una posible escritura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48340",
  "lastModified": "2024-11-21T08:31:31.323",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.287",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:23
Summary
In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio gnss, existe una posible escritura fuera de los l\u00edmites debido a una falta de verificaci\u00f3n de los l\u00edmites. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42750",
  "lastModified": "2024-11-21T08:23:05.683",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.700",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42632",
  "lastModified": "2024-11-21T08:22:50.793",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:09.560",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En Music service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en Music service sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39115",
  "lastModified": "2024-11-21T07:17:36.350",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:16.510",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En el controlador de detecci\u00f3n de rostros, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en el kernel."
    }
  ],
  "id": "CVE-2022-39129",
  "lastModified": "2024-11-21T07:17:38.067",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:18.690",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33879",
  "lastModified": "2024-11-21T08:06:07.670",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.123",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:17
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de red, falta una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2022-39084",
  "lastModified": "2024-11-21T07:17:31.063",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:10.910",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:16
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de contactos, falta una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-38683",
  "lastModified": "2024-11-21T07:16:56.050",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:10.593",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In FM service , there is a possible missing params check. This could lead to local denial of service in FM service .



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In FM service , there is a possible missing params check. This could lead to local denial of service in FM service ."
    }
  ],
  "id": "CVE-2022-48234",
  "lastModified": "2024-11-21T07:33:00.920",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.277",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8015:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6048822D-BF4F-452C-9FFD-D3B9C87D950D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42757",
  "lastModified": "2024-11-21T07:25:16.577",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:21.300",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:28
Summary
In phoneEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In phoneEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-44433",
  "lastModified": "2024-11-21T07:28:00.850",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.190",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47459",
  "lastModified": "2024-11-21T07:32:00.360",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.440",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-08 16:15
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48447",
  "lastModified": "2025-01-08T16:15:27.627",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:51.080",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En GPU driver, existe una posible escritura fuera de los l\u00edmites debido a una comprobaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42679",
  "lastModified": "2024-11-21T08:22:56.717",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.773",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In vsp driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In vsp driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En vsp driver, existe un posible use after free debido a un error l\u00f3gico. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n del Sistema necesarios."
    }
  ],
  "id": "CVE-2023-48353",
  "lastModified": "2024-11-21T08:31:33.000",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.960",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:31
Summary
In h265 codec firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In h265 codec firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-47340",
  "lastModified": "2024-11-21T07:31:45.557",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.290",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-08 04:15
Modified
2024-11-21 08:19
Summary
In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En FW-PackageManager, es posible que falte una verificaci\u00f3n de permisos. Esto podr\u00eda llevar a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-40653",
  "lastModified": "2024-11-21T08:19:54.470",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-08T04:15:57.827",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In engineermode service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48378",
  "lastModified": "2024-11-21T07:33:17.223",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.500",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-27 08:15
Modified
2024-09-30 18:12
Summary
In UMTS RLC driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In UMTS RLC driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el controlador RLC de UMTS, existe una posible lectura fuera de los l\u00edmites debido a la falta de una verificaci\u00f3n de los l\u00edmites. Esto podr\u00eda provocar una denegaci\u00f3n remota de servicio con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2024-39432",
  "lastModified": "2024-09-30T18:12:04.437",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 6.0,
        "source": "security@unisoc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 4.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-27T08:15:03.530",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1830802995705610241"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En sensor driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-39122",
  "lastModified": "2024-11-21T07:17:37.190",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:17.233",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48241",
  "lastModified": "2024-11-21T07:33:01.753",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.587",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33890",
  "lastModified": "2024-11-21T08:06:08.920",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.060",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telephony service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42732",
  "lastModified": "2024-11-21T08:23:03.347",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.277",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-04 02:15
Modified
2024-11-21 08:13
Summary
In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En urild service, existe una posible escritura fuera de l\u00edmites debido a una comprobaci\u00f3n de l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-38467",
  "lastModified": "2024-11-21T08:13:38.317",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-04T02:15:10.083",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 07:33
Summary
In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio wifi, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-48454",
  "lastModified": "2024-11-21T07:33:22.550",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:08.507",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing permission check, This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9D3B3DB-3742-4A3C-B003-93027B23D3F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check, This could lead to local information disclosure."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, es posible que falte una verificaci\u00f3n de permiso, lo que podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local."
    }
  ],
  "id": "CVE-2022-42766",
  "lastModified": "2024-11-21T07:25:17.680",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:23.087",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En soundrecorder service, falta una comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una elevaci\u00f3n de privilegios en el servicio de contactos sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-38669",
  "lastModified": "2024-11-21T07:16:54.237",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:12.073",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30927",
  "lastModified": "2024-11-21T08:01:05.453",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.380",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42640",
  "lastModified": "2024-11-21T08:22:51.820",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:09.950",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8017:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "821F7F80-F1BC-4A75-B8C0-E374911DA975",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42759",
  "lastModified": "2024-11-21T07:25:16.803",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:21.717",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44426",
  "lastModified": "2024-11-21T07:28:00.020",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.500",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
    }
  ],
  "id": "CVE-2022-47356",
  "lastModified": "2024-11-21T07:31:49.020",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.223",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30931",
  "lastModified": "2024-11-21T08:01:05.950",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.533",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:17
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de red, falta una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2022-39085",
  "lastModified": "2024-11-21T07:17:31.197",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:10.967",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In gnss driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gnss driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47452",
  "lastModified": "2024-11-21T07:31:59.453",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:19.107",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In hci_server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In hci_server, there is a possible out of bounds read due to a missing bounds check.  This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2023-33904",
  "lastModified": "2024-11-21T08:06:10.523",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:14.267",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:27
Summary
In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver, information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver,  information disclosure."
    }
  ],
  "id": "CVE-2022-44421",
  "lastModified": "2024-11-21T07:27:59.427",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:16.217",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42700",
  "lastModified": "2024-11-21T08:22:59.407",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.800",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In dialer, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dialer, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En dialer, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42718",
  "lastModified": "2024-11-21T08:23:01.553",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.627",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-668"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48238",
  "lastModified": "2024-11-21T07:33:01.407",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.447",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-07 21:15
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48441",
  "lastModified": "2025-01-07T21:15:09.367",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.4,
        "impactScore": 4.7,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:50.247",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
    }
  ],
  "id": "CVE-2022-47333",
  "lastModified": "2024-11-21T07:31:44.763",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.553",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-08 15:15
Summary
In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30914",
  "lastModified": "2025-01-08T15:15:12.940",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:51.977",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8005:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77FFDA8B-485E-44F1-8E3F-184FC1B6C41D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2023-33896",
  "lastModified": "2024-11-21T08:06:09.610",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.383",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-01 09:15
Modified
2024-11-21 09:27
Summary
In trusty service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In trusty service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En un servicio trusty, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2024-39428",
  "lastModified": "2024-11-21T09:27:40.480",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 4.2,
        "source": "security@unisoc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-07-01T09:15:06.720",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8005:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77FFDA8B-485E-44F1-8E3F-184FC1B6C41D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42780",
  "lastModified": "2024-11-21T07:25:19.600",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:25.763",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47365",
  "lastModified": "2024-11-21T07:31:50.097",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.633",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42709",
  "lastModified": "2024-11-21T08:23:00.507",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.220",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a race condition, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34460FE8-897A-4E52-BAB0-EA8EE066475E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a race condition, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una condici\u00f3n de ejecuci\u00f3n, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42770",
  "lastModified": "2024-11-21T07:25:18.230",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:23.693",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:17
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in Contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in Contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de contactos, falta una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en el servicio Contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39104",
  "lastModified": "2024-11-21T07:17:34.947",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:11.967",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In MP3 encoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In MP3 encoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48235",
  "lastModified": "2024-11-21T07:33:01.057",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.317",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-07 21:15
Summary
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48390",
  "lastModified": "2025-01-07T21:15:07.953",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 4.7,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:48.860",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30930",
  "lastModified": "2024-11-21T08:01:05.820",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.493",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33891",
  "lastModified": "2024-11-21T08:06:09.040",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.110",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42687",
  "lastModified": "2024-11-21T08:22:57.750",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.180",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En imsservice, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42675",
  "lastModified": "2024-11-21T08:22:56.250",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.587",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En jpg driver, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n del sistema necesarios."
    }
  ],
  "id": "CVE-2023-48356",
  "lastModified": "2024-11-21T08:31:33.383",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:58.107",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30920",
  "lastModified": "2024-11-21T08:01:04.590",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.070",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In IMS service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In IMS service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En IMS service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42730",
  "lastModified": "2024-11-21T08:23:03.093",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.183",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-09 07:15
Modified
2024-10-17 17:19
Summary
In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio linkturbonative, es posible que se produzca una inyecci\u00f3n de comandos debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una escalada local de privilegios, con la necesidad de permisos de ejecuci\u00f3n de System."
    }
  ],
  "id": "CVE-2024-39438",
  "lastModified": "2024-10-17T17:19:11.143",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.6,
        "impactScore": 5.9,
        "source": "security@unisoc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-09T07:15:08.687",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1843898270204624897"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:17
Summary
In mlog service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In mlog service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-39089",
  "lastModified": "2024-11-21T07:17:31.753",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.023",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
    }
  ],
  "id": "CVE-2022-47328",
  "lastModified": "2024-11-21T07:31:44.153",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.260",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In bluetooth driver, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In bluetooth driver, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47367",
  "lastModified": "2024-11-21T07:31:50.317",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.740",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48239",
  "lastModified": "2024-11-21T07:33:01.520",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.490",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
the apipe driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "the apipe driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48386",
  "lastModified": "2024-11-21T07:33:18.177",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.877",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47455",
  "lastModified": "2024-11-21T07:31:59.877",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.213",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In drm driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In drm driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En drm driver, existe una posible escritura fuera de los l\u00edmites debido a una comprobaci\u00f3n de l\u00edmites faltante. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n del sistema necesarios."
    }
  ],
  "id": "CVE-2023-48358",
  "lastModified": "2024-11-21T08:31:33.630",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:58.193",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telecom service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42741",
  "lastModified": "2024-11-21T08:23:04.587",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.697",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30934",
  "lastModified": "2024-11-21T08:01:06.330",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.650",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47478",
  "lastModified": "2024-11-21T07:32:02.717",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:14.030",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44431",
  "lastModified": "2024-11-21T07:28:00.613",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.727",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En Music service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en Music service sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39114",
  "lastModified": "2024-11-21T07:17:36.233",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:16.347",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In engineermode services, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode services, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
    }
  ],
  "id": "CVE-2022-47341",
  "lastModified": "2024-11-21T07:31:45.663",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.680",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En imsservice, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42676",
  "lastModified": "2024-11-21T08:22:56.370",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.630",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47484",
  "lastModified": "2024-11-21T07:32:03.470",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:14.357",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-47493",
  "lastModified": "2024-11-21T07:32:04.530",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.797",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En gpu driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-38676",
  "lastModified": "2024-11-21T07:16:55.140",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:12.853",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42642",
  "lastModified": "2024-11-21T08:22:52.080",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.050",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39095",
  "lastModified": "2024-11-21T07:17:33.297",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:16.397",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47477",
  "lastModified": "2024-11-21T07:32:02.597",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.977",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8022:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D9DF4D-C8EF-48D9-92E5-FF769A716357",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-39133",
  "lastModified": "2024-11-21T07:17:38.527",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:19.947",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En el controlador de detecci\u00f3n de rostros, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en el kernel."
    }
  ],
  "id": "CVE-2022-39130",
  "lastModified": "2024-11-21T07:17:38.180",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:18.937",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In cmd services, there is a OS command injection issue due to missing permission check. This could lead to local escalation of privilege with system execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In cmd services, there is a OS command injection issue due to missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
    }
  ],
  "id": "CVE-2022-47339",
  "lastModified": "2024-11-21T07:31:45.440",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.617",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En messaging service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una elevaci\u00f3n de privilegios en el servicio de contactos sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-38698",
  "lastModified": "2024-11-21T07:16:57.190",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:14.480",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En Music service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en Music service sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39112",
  "lastModified": "2024-11-21T07:17:35.990",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:16.037",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En Music service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una elevaci\u00f3n de privilegios en Music service sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39109",
  "lastModified": "2024-11-21T07:17:35.613",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:15.637",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44445",
  "lastModified": "2024-11-21T07:28:02.257",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:13.430",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In windows manager service, there is a missing permission check. This could lead to set up windows manager service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In windows manager service, there is a missing permission check. This could lead to set up windows manager service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio del administrador de Windows, falta una verificaci\u00f3n de permisos. Esto podr\u00eda llevar a configurar el servicio de administrador de Windows sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-42778",
  "lastModified": "2024-11-21T07:25:19.343",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:25.100",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:27
Summary
In modem, there is a possible missing verification of NAS Security Mode Command Replay Attacks in LTE. This could local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In modem, there is a possible missing verification of NAS Security Mode Command Replay Attacks in LTE. This could local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-44419",
  "lastModified": "2024-11-21T07:27:59.187",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.073",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
    }
  ],
  "id": "CVE-2022-47358",
  "lastModified": "2024-11-21T07:31:49.263",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.327",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42631",
  "lastModified": "2024-11-21T08:22:50.670",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:09.513",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-08 04:15
Modified
2024-11-21 08:19
Summary
In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En FW-PackageManager, es posible que falte una verificaci\u00f3n de permisos. Esto podr\u00eda llevar a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-40654",
  "lastModified": "2024-11-21T08:19:54.580",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-10-08T04:15:57.893",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 12:15
Modified
2024-11-21 07:32
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
    }
  ],
  "id": "CVE-2022-47466",
  "lastModified": "2024-11-21T07:32:01.253",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T12:15:07.533",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47473",
  "lastModified": "2024-11-21T07:32:02.103",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.770",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En sensor driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-39126",
  "lastModified": "2024-11-21T07:17:37.677",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:17.813",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44430",
  "lastModified": "2024-11-21T07:28:00.487",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.680",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-27 16:15
Summary
In iwnpi server, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In iwnpi server, there is a possible out of bounds write due to a missing bounds check.  This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2023-33905",
  "lastModified": "2024-11-27T16:15:09.610",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-07-12T09:15:14.483",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42689",
  "lastModified": "2024-11-21T08:22:58.090",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.280",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In camera service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En camera service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42747",
  "lastModified": "2024-11-21T08:23:05.313",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.957",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48373",
  "lastModified": "2024-11-21T07:33:16.630",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.253",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42701",
  "lastModified": "2024-11-21T08:22:59.523",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.850",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:16
Summary
In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In  gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    }
  ],
  "id": "CVE-2022-38675",
  "lastModified": "2024-11-21T07:16:55.017",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:15.143",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In Soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in Soundrecorder service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in Soundrecorder service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En Soundrecorder service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una elevaci\u00f3n de privilegios en el servicio Soundrecorder sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39107",
  "lastModified": "2024-11-21T07:17:35.350",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:15.267",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47485",
  "lastModified": "2024-11-21T07:32:03.587",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.430",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39101",
  "lastModified": "2024-11-21T07:17:34.530",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:17.870",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-47492",
  "lastModified": "2024-11-21T07:32:04.417",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.753",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42639",
  "lastModified": "2024-11-21T08:22:51.670",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:09.900",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:16
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-38686",
  "lastModified": "2024-11-21T07:16:56.437",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:15.310",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In audio driver, there is a use after free due to a race condition. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In audio driver, there is a use after free due to a race condition. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En el controlador de audio, hay un use-after-free debido a una condici\u00f3n de ejecuci\u00f3n. Esto podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en el kernel."
    }
  ],
  "id": "CVE-2022-39134",
  "lastModified": "2024-11-21T07:17:38.647",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:20.260",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47369",
  "lastModified": "2024-11-21T07:31:50.543",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.840",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33884",
  "lastModified": "2024-11-21T08:06:08.227",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.527",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42711",
  "lastModified": "2024-11-21T08:23:00.730",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.310",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48374",
  "lastModified": "2024-11-21T07:33:16.743",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.297",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44440",
  "lastModified": "2024-11-21T07:28:01.657",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:13.157",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-08 04:15
Modified
2024-11-21 08:19
Summary
In phasecheckserver, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In phasecheckserver, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En Phasecheckserver, es posible que falte una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-40633",
  "lastModified": "2024-11-21T08:19:51.937",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-08T04:15:56.483",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2023-30928",
  "lastModified": "2024-11-21T08:01:05.577",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.417",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39096",
  "lastModified": "2024-11-21T07:17:33.423",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:16.640",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42635",
  "lastModified": "2024-11-21T08:22:51.160",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:09.707",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telephony service, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telephony service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n remota de informaci\u00f3n, sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42716",
  "lastModified": "2024-11-21T08:23:01.323",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.530",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-668"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In jpg driver, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In jpg driver, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En jpg driver, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local con privilegios de ejecuci\u00f3n del Sistema necesarios."
    }
  ],
  "id": "CVE-2023-48339",
  "lastModified": "2024-11-21T08:31:31.170",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.210",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In camera service, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera service, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En camera service, existe un posible use after free debido a un error l\u00f3gico. Esto podr\u00eda llevar a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42722",
  "lastModified": "2024-11-21T08:23:02.057",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.817",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 07:33
Summary
In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En TeleService existe una posible ca\u00edda del sistema debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-48457",
  "lastModified": "2024-11-21T07:33:22.877",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:08.717",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
    }
  ],
  "id": "CVE-2022-47348",
  "lastModified": "2024-11-21T07:31:46.510",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.070",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-129"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In telephone service, there is a possible improper input validation. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephone service, there is a possible improper input validation. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telephone service existe una posible validaci\u00f3n de entrada incorrecta. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48354",
  "lastModified": "2024-11-21T08:31:33.130",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:58.013",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
    }
  ],
  "id": "CVE-2022-47357",
  "lastModified": "2024-11-21T07:31:49.133",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.273",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En imsservice, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42671",
  "lastModified": "2024-11-21T08:22:55.743",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.383",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-09 07:15
Modified
2024-10-17 17:16
Summary
In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio linkturbonative, es posible que se produzca una inyecci\u00f3n de comandos debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una escalada local de privilegios, con la necesidad de permisos de ejecuci\u00f3n de System."
    }
  ],
  "id": "CVE-2024-39436",
  "lastModified": "2024-10-17T17:16:04.957",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.6,
        "impactScore": 5.9,
        "source": "security@unisoc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-09T07:15:06.550",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1843898270204624897"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42714",
  "lastModified": "2024-11-21T08:23:01.090",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.443",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In FM service , there is a possible missing params check. This could lead to local denial of service in FM service .



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In FM service , there is a possible missing params check. This could lead to local denial of service in FM service ."
    }
  ],
  "id": "CVE-2022-48233",
  "lastModified": "2024-11-21T07:33:00.770",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.233",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30924",
  "lastModified": "2024-11-21T08:01:05.093",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.253",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30941",
  "lastModified": "2024-11-21T08:01:07.310",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.947",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47479",
  "lastModified": "2024-11-21T07:32:02.840",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:14.087",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In autotest driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In autotest driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En autotest driver, existe una posible escritura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n del sistema necesarios."
    }
  ],
  "id": "CVE-2023-48359",
  "lastModified": "2024-11-21T08:31:33.763",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:58.237",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44443",
  "lastModified": "2024-11-21T07:28:02.017",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:13.320",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
    }
  ],
  "id": "CVE-2022-47355",
  "lastModified": "2024-11-21T07:31:48.903",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.173",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-07 02:15
Modified
2024-11-21 08:06
Summary
In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges"
    }
  ],
  "id": "CVE-2023-33909",
  "lastModified": "2024-11-21T08:06:11.120",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-07T02:15:10.563",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42710",
  "lastModified": "2024-11-21T08:23:00.617",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.263",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48242",
  "lastModified": "2024-11-21T07:33:01.867",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.633",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48248",
  "lastModified": "2024-11-21T07:33:02.590",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.910",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33881",
  "lastModified": "2024-11-21T08:06:07.893",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.207",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En omacp service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42699",
  "lastModified": "2024-11-21T08:22:59.293",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.753",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-07 02:15
Modified
2024-11-21 07:31
Summary
In camera driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En camera driver, se presenta una posible lectura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local con los privilegios de ejecuci\u00f3n System necesarios."
    }
  ],
  "id": "CVE-2022-47350",
  "lastModified": "2024-11-21T07:31:46.620",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-07T02:15:09.770",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-07 02:15
Modified
2024-11-21 08:06
Summary
In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges"
    }
  ],
  "id": "CVE-2023-33910",
  "lastModified": "2024-11-21T08:06:11.250",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-07T02:15:10.667",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47323",
  "lastModified": "2024-11-21T07:31:43.093",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:16.990",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el modo ingeniero, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42652",
  "lastModified": "2024-11-21T08:22:53.390",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.517",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 12:15
Modified
2024-11-21 07:32
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
    }
  ],
  "id": "CVE-2022-47463",
  "lastModified": "2024-11-21T07:32:00.863",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T12:15:07.423",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47368",
  "lastModified": "2024-11-21T07:31:50.430",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.790",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
the apipe driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "the apipe driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48387",
  "lastModified": "2024-11-21T07:33:18.297",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.920",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el modo ingeniero, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42648",
  "lastModified": "2024-11-21T08:22:52.903",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.330",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In UscAIEngine service, there is a missing permission check. This could lead to set up UscAIEngine service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In UscAIEngine service, there is a missing permission check. This could lead to set up UscAIEngine service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio UscAIEngine, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio UscAIEngine sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-42776",
  "lastModified": "2024-11-21T07:25:19.073",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:24.773",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:27
Summary
In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de m\u00fasica, falta una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-44423",
  "lastModified": "2024-11-21T07:27:59.673",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.320",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47470",
  "lastModified": "2024-11-21T07:32:01.730",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.383",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48384",
  "lastModified": "2024-11-21T07:33:17.953",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.787",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33898",
  "lastModified": "2024-11-21T08:06:09.857",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.487",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42713",
  "lastModified": "2024-11-21T08:23:00.970",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.403",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42686",
  "lastModified": "2024-11-21T08:22:57.607",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.130",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En video decoder, existe una posible lectura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48344",
  "lastModified": "2024-11-21T08:31:31.853",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.470",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
.In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": ".In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48383",
  "lastModified": "2024-11-21T07:33:17.840",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.737",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In MP3 encoder, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In MP3 encoder, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48236",
  "lastModified": "2024-11-21T07:33:01.180",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.360",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-08 16:15
Summary
In dialer service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dialer service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48392",
  "lastModified": "2025-01-08T16:15:27.267",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:49.687",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in messaging service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in messaging service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En messaging service, falta una comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en messaging service sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-38687",
  "lastModified": "2024-11-21T07:16:56.557",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:13.363",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
    }
  ],
  "id": "CVE-2022-47327",
  "lastModified": "2024-11-21T07:31:44.010",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.207",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-08 16:15
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48446",
  "lastModified": "2025-01-08T16:15:27.450",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:50.943",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In Ifaa service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Ifaa service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio Ifaa, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42647",
  "lastModified": "2024-11-21T08:22:52.767",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.280",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In power manager, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power manager, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En power manager, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42746",
  "lastModified": "2024-11-21T08:23:05.197",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.920",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD62B99-522F-458C-862A-B6409A70273C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42781",
  "lastModified": "2024-11-21T07:25:19.727",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:25.943",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En face detect driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-38673",
  "lastModified": "2024-11-21T07:16:54.757",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:12.733",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
    }
  ],
  "id": "CVE-2022-47346",
  "lastModified": "2024-11-21T07:31:46.280",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.953",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-129"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En jpg driver, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n del sistema necesarios."
    }
  ],
  "id": "CVE-2023-48355",
  "lastModified": "2024-11-21T08:31:33.247",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:58.063",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47496",
  "lastModified": "2024-11-21T07:32:04.910",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.943",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-27 08:15
Modified
2024-09-30 18:13
Summary
In Logmanager service, there is a possible missing verification incorrect input. This could lead to local escalation of privilege with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Logmanager service, there is a possible missing verification incorrect input. This could lead to local escalation of privilege with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio Logmanager, es posible que falte una verificaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2024-39435",
  "lastModified": "2024-09-30T18:13:33.387",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.6,
        "impactScore": 5.9,
        "source": "security@unisoc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-27T08:15:04.030",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1830802995705610241"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39090",
  "lastModified": "2024-11-21T07:17:31.877",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:12.107",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En video decoder, existe una posible escritura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48348",
  "lastModified": "2024-11-21T08:31:32.377",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.650",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:04
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-32789",
  "lastModified": "2024-11-21T08:04:01.867",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.080",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En omacp service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42698",
  "lastModified": "2024-11-21T08:22:59.173",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.707",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 12:15
Modified
2024-11-21 07:31
Summary
In media service, there is a missing permission check. This could lead to local denial of service in media service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In media service, there is a missing permission check. This could lead to local denial of service in media service."
    }
  ],
  "id": "CVE-2022-47337",
  "lastModified": "2024-11-21T07:31:45.220",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T12:15:07.317",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
    }
  ],
  "id": "CVE-2022-47450",
  "lastModified": "2024-11-21T07:31:59.200",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:19.000",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 07:33
Summary
In setting service, there is a possible undefined behavior due to incorrect error handling. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In setting service, there is a possible undefined behavior due to incorrect error handling. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "Al configurar el servicio, existe un posible comportamiento indefinido debido a un manejo incorrecto de errores. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-48460",
  "lastModified": "2024-11-21T07:33:23.193",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:08.867",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-04 02:15
Modified
2024-11-21 08:13
Summary
In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En gnss service, existe una posible escritura fuera de l\u00edmites debido a una comprobaci\u00f3n de l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-38553",
  "lastModified": "2024-11-21T08:13:48.977",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-04T02:15:10.187",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En sensor driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-39128",
  "lastModified": "2024-11-21T07:17:37.947",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:18.147",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing permission check, This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check, This could lead to local information disclosure."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, es posible que falte una verificaci\u00f3n de permiso, lo que podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local."
    }
  ],
  "id": "CVE-2022-42782",
  "lastModified": "2024-11-21T07:25:19.860",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:26.040",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-08 04:15
Modified
2024-11-21 08:19
Summary
In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
    },
    {
      "lang": "es",
      "value": "En Telecom service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-40637",
  "lastModified": "2024-11-21T08:19:52.463",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-08T04:15:56.773",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
    }
  ],
  "id": "CVE-2022-47326",
  "lastModified": "2024-11-21T07:31:43.450",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.153",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In phasecheckserver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In phasecheckserver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En Phasecheckserver, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42728",
  "lastModified": "2024-11-21T08:23:02.833",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.090",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telephony service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42734",
  "lastModified": "2024-11-21T08:23:03.590",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.370",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una denegaci\u00f3n de servicio local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-44442",
  "lastModified": "2024-11-21T07:28:01.887",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:13.263",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-07 21:15
Summary
In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48438",
  "lastModified": "2025-01-07T21:15:08.877",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 7.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.5,
        "impactScore": 5.3,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:49.810",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 12:15
Modified
2024-11-21 07:32
Summary
In vdsp service, there is a missing permission check. This could lead to local denial of service in vdsp service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In vdsp service, there is a missing permission check. This could lead to local denial of service in vdsp service."
    }
  ],
  "id": "CVE-2022-47465",
  "lastModified": "2024-11-21T07:32:01.113",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T12:15:07.497",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En imsservice, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42704",
  "lastModified": "2024-11-21T08:22:59.890",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.987",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In sysui, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sysui, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En sysui, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42742",
  "lastModified": "2024-11-21T08:23:04.710",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.740",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En video decoder, existe una posible lectura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48345",
  "lastModified": "2024-11-21T08:31:31.977",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.520",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a race condition, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56CC79BF-FD14-4C9D-90CD-27180BCF2805",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a race condition, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una condici\u00f3n de ejecuci\u00f3n, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42771",
  "lastModified": "2024-11-21T07:25:18.373",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:23.803",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En imsservice, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42674",
  "lastModified": "2024-11-21T08:22:56.130",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.537",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-01 09:15
Modified
2024-11-21 09:27
Summary
In trusty service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In trusty service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En un servicio trusty, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2024-39427",
  "lastModified": "2024-11-21T09:27:40.310",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 5.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 2.5,
        "source": "security@unisoc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-07-01T09:15:06.493",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30913",
  "lastModified": "2024-11-21T08:01:03.703",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:10.843",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:16
Summary
In bluetooth service, there is a possible missing permission check. This could lead to local denial of service in bluetooth service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In bluetooth service, there is a possible missing permission check. This could lead to local denial of service in bluetooth service with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-38685",
  "lastModified": "2024-11-21T07:16:56.303",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:08.973",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:16
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-38680",
  "lastModified": "2024-11-21T07:16:55.673",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:15.200",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48247",
  "lastModified": "2024-11-21T07:33:02.467",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.867",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48250",
  "lastModified": "2024-11-21T07:33:02.830",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.997",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:31
Summary
In phasecheck server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In phasecheck server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47334",
  "lastModified": "2024-11-21T07:31:44.883",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.240",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48371",
  "lastModified": "2024-11-21T07:33:16.403",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.163",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telephony service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42733",
  "lastModified": "2024-11-21T08:23:03.470",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.320",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
    }
  ],
  "id": "CVE-2022-47345",
  "lastModified": "2024-11-21T07:31:46.170",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.897",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-129"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In Ifaa service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Ifaa service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio de Ifaa, existe una posible falta de verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42646",
  "lastModified": "2024-11-21T08:22:52.640",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.233",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In contacts service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In contacts service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48375",
  "lastModified": "2024-11-21T07:33:16.857",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.347",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En face detect driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el n\u00facleo"
    }
  ],
  "id": "CVE-2022-38672",
  "lastModified": "2024-11-21T07:16:54.623",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:12.587",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44427",
  "lastModified": "2024-11-21T07:28:00.143",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.543",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33889",
  "lastModified": "2024-11-21T08:06:08.800",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.013",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-44448",
  "lastModified": "2024-11-21T07:28:02.607",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:16.337",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30933",
  "lastModified": "2024-11-21T08:01:06.197",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.610",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47472",
  "lastModified": "2024-11-21T07:32:01.983",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.713",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48368",
  "lastModified": "2024-11-21T07:33:16.043",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.037",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In phasecheckserver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In phasecheckserver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En Phasecheckserver, existe una posible escritura fuera de los l\u00edmites debido a una comprobaci\u00f3n de l\u00edmites faltante. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48352",
  "lastModified": "2024-11-21T08:31:32.877",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.917",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:17
Summary
In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En el controlador sprd_sysdump, existe una posible escritura fuera de los l\u00edmites debido a una comprobaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el kernel."
    }
  ],
  "id": "CVE-2022-39116",
  "lastModified": "2024-11-21T07:17:36.470",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.027",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-27 08:15
Modified
2024-09-30 18:09
Summary
In UMTS RLC driver, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In UMTS RLC driver, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el controlador RLC de UMTS, existe la posibilidad de una escritura fuera de los l\u00edmites debido a la falta de una comprobaci\u00f3n de los l\u00edmites. Esto podr\u00eda provocar una denegaci\u00f3n de servicio remota con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2024-39431",
  "lastModified": "2024-09-30T18:09:30.780",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 6.0,
        "source": "security@unisoc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 4.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-27T08:15:02.513",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1830802995705610241"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-07 02:15
Modified
2024-11-21 08:06
Summary
In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges"
    }
  ],
  "id": "CVE-2023-33912",
  "lastModified": "2024-11-21T08:06:11.497",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-07T02:15:10.810",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En sensor driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-39120",
  "lastModified": "2024-11-21T07:17:36.950",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:16.823",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47486",
  "lastModified": "2024-11-21T07:32:03.727",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.480",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En Music service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una elevaci\u00f3n de privilegios en Music service sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39111",
  "lastModified": "2024-11-21T07:17:35.867",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:15.920",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F59F2A17-39FC-4014-A6D6-C9BD13431F91",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42774",
  "lastModified": "2024-11-21T07:25:18.790",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:24.290",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-04 02:15
Modified
2024-11-21 08:13
Summary
In wcn bsp driver, there is a possible out of bounds write due to a missing bounds check.This could lead to local denial of service with no additional execution privileges



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wcn bsp driver, there is a possible out of bounds write due to a missing bounds check.This could lead to local denial of service with no additional execution privileges"
    },
    {
      "lang": "es",
      "value": "En wcn bsp driver, existe una posible escritura fuera de l\u00edmites debido a una comprobaci\u00f3n de l\u00edmites omitida, lo que podr\u00eda provocar una denegaci\u00f3n de servicio local sin privilegios de ejecuci\u00f3n adicionales. "
    }
  ],
  "id": "CVE-2023-38554",
  "lastModified": "2024-11-21T08:13:49.107",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-04T02:15:10.247",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 12:15
Modified
2024-11-21 07:31
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
    }
  ],
  "id": "CVE-2022-47338",
  "lastModified": "2024-11-21T07:31:45.330",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T12:15:07.353",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-668"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8007:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C800D0-4CF2-4BC5-8AC5-FB0914F94134",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42762",
  "lastModified": "2024-11-21T07:25:17.160",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:22.300",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In faceid service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In faceid service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges"
    },
    {
      "lang": "es",
      "value": "En el servicio faceid, existe una posible escritura fuera de los l\u00edmites debido a una falta de verificaci\u00f3n de los l\u00edmites. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42653",
  "lastModified": "2024-11-21T08:22:53.507",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.563",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:16
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-38674",
  "lastModified": "2024-11-21T07:16:54.887",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:15.070",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In media service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In media service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En media service, existe una posible escritura fuera de los l\u00edmites debido a una comprobaci\u00f3n de l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n del Sistema necesarios."
    }
  ],
  "id": "CVE-2023-48342",
  "lastModified": "2024-11-21T08:31:31.587",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.380",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En video decoder, existe una posible validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48346",
  "lastModified": "2024-11-21T08:31:32.110",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.560",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8003:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "395E5D5F-1E4D-4188-B011-43FECDDA0B6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42779",
  "lastModified": "2024-11-21T07:25:19.477",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:25.413",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-07 02:15
Modified
2024-11-21 08:06
Summary
In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
    }
  ],
  "id": "CVE-2023-33908",
  "lastModified": "2024-11-21T08:06:10.990",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-07T02:15:10.480",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En GPU driver, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42724",
  "lastModified": "2024-11-21T08:23:02.300",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.910",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En video decoder, existe una posible escritura fuera de los l\u00edmites debido a una comprobaci\u00f3n de l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48350",
  "lastModified": "2024-11-21T08:31:32.630",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.737",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-01 09:15
Modified
2024-11-21 09:27
Summary
In faceid servive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In faceid servive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio faceid, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2024-39429",
  "lastModified": "2024-11-21T09:27:40.620",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 5.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 2.5,
        "source": "security@unisoc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-07-01T09:15:06.893",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48369",
  "lastModified": "2024-11-21T07:33:16.170",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.083",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48244",
  "lastModified": "2024-11-21T07:33:02.110",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.727",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42708",
  "lastModified": "2024-11-21T08:23:00.387",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.173",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47495",
  "lastModified": "2024-11-21T07:32:04.793",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.890",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39092",
  "lastModified": "2024-11-21T07:17:32.887",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:15.597",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-08 16:15
Summary
In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2023-30863",
  "lastModified": "2025-01-08T16:15:28.967",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:51.317",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:27
Summary
In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de m\u00fasica, falta una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-44422",
  "lastModified": "2024-11-21T07:27:59.550",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.237",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-08 04:15
Modified
2024-11-21 08:19
Summary
In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
    },
    {
      "lang": "es",
      "value": "En el servicio SoundRecorder, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-40639",
  "lastModified": "2024-11-21T08:19:52.717",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-08T04:15:56.897",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48376",
  "lastModified": "2024-11-21T07:33:16.970",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.397",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42685",
  "lastModified": "2024-11-21T08:22:57.480",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.077",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33885",
  "lastModified": "2024-11-21T08:06:08.337",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.843",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44428",
  "lastModified": "2024-11-21T07:28:00.263",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.593",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47474",
  "lastModified": "2024-11-21T07:32:02.217",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.820",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44432",
  "lastModified": "2024-11-21T07:28:00.730",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.777",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48381",
  "lastModified": "2024-11-21T07:33:17.600",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.637",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 07:33
Summary
In bluetooth service, there is a possible out of bounds write due to race condition. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In bluetooth service, there is a possible out of bounds write due to race condition.  This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48451",
  "lastModified": "2024-11-21T07:33:22.233",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.5,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:10.677",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33888",
  "lastModified": "2024-11-21T08:06:08.690",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.967",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 07:33
Summary
In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-48464",
  "lastModified": "2024-11-21T07:33:23.613",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.163",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 12:15
Modified
2024-11-21 07:32
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
    }
  ],
  "id": "CVE-2022-47464",
  "lastModified": "2024-11-21T07:32:00.987",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T12:15:07.460",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30925",
  "lastModified": "2024-11-21T08:01:05.210",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.293",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48389",
  "lastModified": "2024-11-21T07:33:18.530",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:12.003",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47476",
  "lastModified": "2024-11-21T07:32:02.470",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.923",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de mensajer\u00eda, falta una verificaci\u00f3n de permisos. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-44436",
  "lastModified": "2024-11-21T07:28:01.203",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.933",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de administraci\u00f3n de energ\u00eda, falta una verificaci\u00f3n de permiso. Esto podr\u00eda llevar a configurar el servicio de administraci\u00f3n de energ\u00eda sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-39097",
  "lastModified": "2024-11-21T07:17:33.550",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:16.893",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-07 21:15
Summary
In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48439",
  "lastModified": "2025-01-07T21:15:09.040",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:49.933",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telecom service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42748",
  "lastModified": "2024-11-21T08:23:05.437",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:12.000",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48377",
  "lastModified": "2024-11-21T07:33:17.087",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:11.457",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42690",
  "lastModified": "2024-11-21T08:22:58.220",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.327",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 12:15
Modified
2024-11-21 07:32
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
    }
  ],
  "id": "CVE-2022-47468",
  "lastModified": "2024-11-21T07:32:01.490",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T12:15:07.607",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In enginnermode service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In enginnermode service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En enginnermode service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42749",
  "lastModified": "2024-11-21T08:23:05.563",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:12.047",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47497",
  "lastModified": "2024-11-21T07:32:05.030",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.987",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:16
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de contactos, falta una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-38678",
  "lastModified": "2024-11-21T07:16:55.393",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:10.480",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30936",
  "lastModified": "2024-11-21T08:01:06.610",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.730",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En sensor driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-39105",
  "lastModified": "2024-11-21T07:17:35.087",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:15.070",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42694",
  "lastModified": "2024-11-21T08:22:58.650",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.513",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-04 02:15
Modified
2024-11-21 07:33
Summary
In Ifaa service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Ifaa service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En Ifaa service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2022-48452",
  "lastModified": "2024-11-21T07:33:22.340",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-04T02:15:08.097",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-04-08 03:15
Modified
2024-11-27 16:22
Summary
In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio ril, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n del System necesarios."
    }
  ],
  "id": "CVE-2023-52349",
  "lastModified": "2024-11-27T16:22:27.920",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-04-08T03:15:08.640",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En sensor driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-39123",
  "lastModified": "2024-11-21T07:17:37.313",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:17.380",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In FM service , there is a possible missing params check. This could lead to local denial of service in FM service .



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In FM service , there is a possible missing params check. This could lead to local denial of service in FM service ."
    }
  ],
  "id": "CVE-2022-48232",
  "lastModified": "2024-11-21T07:33:00.653",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.187",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In gpu driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gpu driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En GPU driver, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42727",
  "lastModified": "2024-11-21T08:23:02.717",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.047",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telecom service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42743",
  "lastModified": "2024-11-21T08:23:04.833",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.783",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-08 04:15
Modified
2024-11-21 08:19
Summary
In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En urild service, existe una posible escritura fuera de l\u00edmites debido a una comprobaci\u00f3n de l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-40651",
  "lastModified": "2024-11-21T08:19:54.220",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-08T04:15:57.693",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF95513A-2FFC-43D3-82B1-D616665C2C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33895",
  "lastModified": "2024-11-21T08:06:09.500",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.327",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
    }
  ],
  "id": "CVE-2022-47360",
  "lastModified": "2024-11-21T07:31:49.530",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.430",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        },
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:32
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-47494",
  "lastModified": "2024-11-21T07:32:04.657",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.843",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48249",
  "lastModified": "2024-11-21T07:33:02.707",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.957",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-01 09:15
Modified
2024-11-21 09:27
Summary
In faceid servive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In faceid servive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio faceid, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2024-39430",
  "lastModified": "2024-11-21T09:27:40.760",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 5.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 2.5,
        "source": "security@unisoc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-07-01T09:15:07.070",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
    }
  ],
  "id": "CVE-2022-47332",
  "lastModified": "2024-11-21T07:31:44.633",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.500",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2023-30916",
  "lastModified": "2024-11-21T08:01:04.087",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:10.887",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-08 04:15
Modified
2024-11-21 08:19
Summary
In phasechecksercer, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In phasechecksercer, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En Phasechecksercer, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-40634",
  "lastModified": "2024-11-21T08:19:52.057",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-08T04:15:56.553",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-07 21:15
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48443",
  "lastModified": "2025-01-07T21:15:09.697",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 3.4,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:50.607",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30932",
  "lastModified": "2024-11-21T08:01:06.077",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.570",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-08 15:15
Summary
In dialer service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dialer service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30865",
  "lastModified": "2025-01-08T15:15:12.540",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:51.607",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible null pointer dereference issue due to a missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible null pointer dereference issue due to a missing bounds check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-44447",
  "lastModified": "2024-11-21T07:28:02.497",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:16.277",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6675D5A2-1C9C-420E-BE86-72F0B56DADB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42760",
  "lastModified": "2024-11-21T07:25:16.910",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:21.880",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-08 16:15
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48391",
  "lastModified": "2025-01-08T16:15:27.090",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:49.483",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30937",
  "lastModified": "2024-11-21T08:01:06.743",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.773",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42703",
  "lastModified": "2024-11-21T08:22:59.763",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.940",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30926",
  "lastModified": "2024-11-21T08:01:05.347",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.337",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In music service, there is a missing permission check. This could lead to local denial of service in music service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In music service, there is a missing permission check. This could lead to local denial of service in music service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En music service, falta una comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en Music service sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-38679",
  "lastModified": "2024-11-21T07:16:55.537",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:13.223",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30923",
  "lastModified": "2024-11-21T08:01:04.957",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.207",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2022-47471",
  "lastModified": "2024-11-21T07:32:01.850",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.663",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 07:33
Summary
In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En TeleService existe una posible ca\u00edda del sistema debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-48459",
  "lastModified": "2024-11-21T07:33:23.087",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:08.817",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30939",
  "lastModified": "2024-11-21T08:01:07.020",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.860",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-06 06:15
Modified
2025-01-07 21:15
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-48445",
  "lastModified": "2025-01-07T21:15:10.060",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 3.4,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-06T06:15:50.853",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42688",
  "lastModified": "2024-11-21T08:22:57.877",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.223",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
    }
  ],
  "id": "CVE-2022-47462",
  "lastModified": "2024-11-21T07:32:00.737",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.610",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
    }
  ],
  "id": "CVE-2023-30917",
  "lastModified": "2024-11-21T08:01:04.220",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:10.933",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador WLAN, existe una posible verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n local de servicio en los servicios WLAN."
    }
  ],
  "id": "CVE-2022-44444",
  "lastModified": "2024-11-21T07:28:02.133",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:13.377",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-191"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-191"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En video decoder, existe una posible escritura fuera de los l\u00edmites debido a una comprobaci\u00f3n de l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-48349",
  "lastModified": "2024-11-21T08:31:32.500",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:57.693",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In gsp driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In gsp driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En GSP driver, existe una posible escritura fuera de los l\u00edmites debido a una comprobaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42682",
  "lastModified": "2024-11-21T08:22:57.103",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.927",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-18 03:15
Modified
2024-11-21 08:31
Summary
In vsp driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In vsp driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En vsp driver, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de l\u00edmites faltante. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n del sistema necesarios."
    }
  ],
  "id": "CVE-2023-48357",
  "lastModified": "2024-11-21T08:31:33.500",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-18T03:15:58.150",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42695",
  "lastModified": "2024-11-21T08:22:58.840",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.563",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En soundrecorder service, falta una comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una elevaci\u00f3n de privilegios en el servicio de contactos sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-38670",
  "lastModified": "2024-11-21T07:16:54.367",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:12.227",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 12:15
Modified
2024-11-21 07:31
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
    }
  ],
  "id": "CVE-2022-47335",
  "lastModified": "2024-11-21T07:31:45.003",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T12:15:07.230",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 07:33
Summary
In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio wifi, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-48455",
  "lastModified": "2024-11-21T07:33:22.657",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:08.620",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 12:15
Modified
2024-11-21 07:32
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
    }
  ],
  "id": "CVE-2022-47467",
  "lastModified": "2024-11-21T07:32:01.380",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T12:15:07.570",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30935",
  "lastModified": "2024-11-21T08:01:06.473",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.690",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42636",
  "lastModified": "2024-11-21T08:22:51.290",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:09.757",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-07 02:15
Modified
2024-11-21 08:06
Summary
In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges"
    }
  ],
  "id": "CVE-2023-33906",
  "lastModified": "2024-11-21T08:06:10.750",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-07T02:15:10.317",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD62B99-522F-458C-862A-B6409A70273C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2023-33897",
  "lastModified": "2024-11-21T08:06:09.733",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.447",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-04-08 03:15
Modified
2024-11-27 16:23
Summary
In faceid service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In faceid service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio faceid, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n del System necesarios."
    }
  ],
  "id": "CVE-2023-52536",
  "lastModified": "2024-11-27T16:23:42.923",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-04-08T03:15:08.970",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777148475750809602"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777148475750809602"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
    }
  ],
  "id": "CVE-2022-47347",
  "lastModified": "2024-11-21T07:31:46.393",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.013",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-129"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el servicio dm, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42654",
  "lastModified": "2024-11-21T08:22:53.620",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.607",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:17
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de red, falta una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2022-39087",
  "lastModified": "2024-11-21T07:17:31.480",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:11.080",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33887",
  "lastModified": "2024-11-21T08:06:08.587",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.927",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30918",
  "lastModified": "2024-11-21T08:01:04.343",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:10.983",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 07:33
Summary
In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "BF3D9050-DFED-4D7B-BB17-24408D344EC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En wifi service, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-48463",
  "lastModified": "2024-11-21T07:33:23.523",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.117",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42761",
  "lastModified": "2024-11-21T07:25:17.033",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:22.083",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In bt driver, there is a thread competition leads to early release of resources to be accessed. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In bt driver, there is a thread competition leads to early release of resources to be accessed. This could lead to local denial of service in kernel."
    }
  ],
  "id": "CVE-2022-47371",
  "lastModified": "2024-11-21T07:31:50.767",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:18.950",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In sensor driver, there is a possible buffer overflow due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible buffer overflow due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En el controlador del sensor, existe un posible desbordamiento del b\u00fafer debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en el kernel."
    }
  ],
  "id": "CVE-2022-42756",
  "lastModified": "2024-11-21T07:25:16.453",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:21.043",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
    }
  ],
  "id": "CVE-2022-47329",
  "lastModified": "2024-11-21T07:31:44.277",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.330",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 07:33
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el controlador del sensor, existe una posible escritura fuera de los l\u00edmites debido a la falta de verificaci\u00f3n de los l\u00edmites. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2022-48461",
  "lastModified": "2024-11-21T07:33:23.307",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:08.917",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F59F2A17-39FC-4014-A6D6-C9BD13431F91",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33893",
  "lastModified": "2024-11-21T08:06:09.267",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.220",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telephony service, existe una posible falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local con privilegios de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2023-42735",
  "lastModified": "2024-11-21T08:23:03.717",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.423",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8013:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B9D6AD-33C1-406C-8B8D-9FE6DD9143E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42768",
  "lastModified": "2024-11-21T07:25:17.927",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:23.483",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42643",
  "lastModified": "2024-11-21T08:22:52.237",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.097",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42641",
  "lastModified": "2024-11-21T08:22:51.950",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.003",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42702",
  "lastModified": "2024-11-21T08:22:59.650",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:09.897",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47451",
  "lastModified": "2024-11-21T07:31:59.313",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:19.053",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30942",
  "lastModified": "2024-11-21T08:01:07.440",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.997",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:31
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
    }
  ],
  "id": "CVE-2022-47325",
  "lastModified": "2024-11-21T07:31:43.323",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:17.103",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In camera service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En camera service, existe una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42723",
  "lastModified": "2024-11-21T08:23:02.173",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.863",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En sensor driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-39124",
  "lastModified": "2024-11-21T07:17:37.433",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:17.530",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-04 02:15
Modified
2024-11-21 08:13
Summary
In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
    },
    {
      "lang": "es",
      "value": "En el servicio ims, es posible que falte una comprobaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin privilegios de ejecuci\u00f3n adicionales. "
    }
  ],
  "id": "CVE-2023-38466",
  "lastModified": "2024-11-21T08:13:38.197",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-04T02:15:10.030",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:17
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de red, falta una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios."
    }
  ],
  "id": "CVE-2022-39086",
  "lastModified": "2024-11-21T07:17:31.340",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:11.023",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:27
Summary
In modem, there is a possible missing verification of HashMME value in Security Mode Command. This could local denial of service with no additional execution privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In modem, there is a possible missing verification of HashMME value in Security Mode Command. This could local denial of service with no additional execution privileges."
    }
  ],
  "id": "CVE-2022-44420",
  "lastModified": "2024-11-21T07:27:59.310",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:09.133",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-345"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:17
Summary
In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En el controlador de la c\u00e1mara, existe una posible corrupci\u00f3n de la memoria debido a un bloqueo inadecuado. Esto podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en el kernel."
    }
  ],
  "id": "CVE-2022-39131",
  "lastModified": "2024-11-21T07:17:38.303",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:19.217",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-667"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 07:33
Summary
In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En TeleService existe una posible ca\u00edda del sistema debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-48458",
  "lastModified": "2024-11-21T07:33:22.980",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:08.767",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33886",
  "lastModified": "2024-11-21T08:06:08.463",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:12.890",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En firewall service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a una falta de verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42707",
  "lastModified": "2024-11-21T08:23:00.260",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:10.130",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En messaging service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una elevaci\u00f3n de privilegios en el servicio de contactos sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39080",
  "lastModified": "2024-11-21T07:17:30.553",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:14.797",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-12 04:15
Modified
2024-11-21 07:16
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-38681",
  "lastModified": "2024-11-21T07:16:55.793",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-12T04:15:15.253",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-191"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En sensor driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-39125",
  "lastModified": "2024-11-21T07:17:37.563",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:17.673",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:06
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-33899",
  "lastModified": "2024-11-21T08:06:09.967",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:13.527",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-12 09:15
Modified
2024-11-21 08:01
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    }
  ],
  "id": "CVE-2023-30921",
  "lastModified": "2024-11-21T08:01:04.717",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-12T09:15:11.117",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En el modo ingeniero, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42651",
  "lastModified": "2024-11-21T08:22:53.260",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:10.473",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
    },
    {
      "lang": "es",
      "value": "En sensor driver, se presenta una posible escritura fuera de l\u00edmites debido a una falta de comprobaci\u00f3n de l\u00edmites. Esto podr\u00eda conllevar a una denegaci\u00f3n de servicio local en el kernel"
    }
  ],
  "id": "CVE-2022-39127",
  "lastModified": "2024-11-21T07:17:37.813",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:17.977",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:23
Summary
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En telecom service, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42737",
  "lastModified": "2024-11-21T08:23:03.970",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:11.517",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
    }
  ],
  "id": "CVE-2022-47461",
  "lastModified": "2024-11-21T07:32:00.607",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.553",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-09 02:15
Modified
2024-11-21 07:33
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
    }
  ],
  "id": "CVE-2022-48240",
  "lastModified": "2024-11-21T07:33:01.640",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-09T02:15:10.540",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-06 07:15
Modified
2024-11-21 07:25
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "339BC501-61C5-43D5-A3D7-C700C2EE9A9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
    },
    {
      "lang": "es",
      "value": "En el controlador de WLAN, existe una posible comprobaci\u00f3n de los l\u00edmites faltantes, lo que podr\u00eda provocar una Denegaci\u00f3n de Servicio (DoS) local en los servicios de WLAN."
    }
  ],
  "id": "CVE-2022-42764",
  "lastModified": "2024-11-21T07:25:17.423",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-12-06T07:15:22.723",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de mensajer\u00eda, falta una verificaci\u00f3n de permisos. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-44438",
  "lastModified": "2024-11-21T07:28:01.440",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:13.047",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-04 01:15
Modified
2024-11-21 08:22
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En imsservice, existe una forma posible de escribir registros de uso de permisos de una aplicaci\u00f3n debido a que falta una verificaci\u00f3n de permisos. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42672",
  "lastModified": "2024-11-21T08:22:55.870",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-04T01:15:08.433",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:16
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En telephony service, falta una comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una divulgaci\u00f3n de informaci\u00f3n local sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-38688",
  "lastModified": "2024-11-21T07:16:56.680",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:13.527",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-04 02:15
Modified
2024-11-21 08:13
Summary
In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
    },
    {
      "lang": "es",
      "value": "En el servicio ims, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-38465",
  "lastModified": "2024-11-21T08:13:38.077",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-04T02:15:09.983",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-01 10:15
Modified
2024-11-21 08:22
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "F120D280-287A-474F-9DC5-CBBC4B4C7237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "16820CAF-0A8A-45C8-B5A8-979EA0407389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "08A26AC2-409E-499A-B0D5-8C2B5038947D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En las herramientas de validaci\u00f3n, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-42638",
  "lastModified": "2024-11-21T08:22:51.543",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-01T10:15:09.853",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:28
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de mensajer\u00eda, falta una verificaci\u00f3n de permisos. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-44435",
  "lastModified": "2024-11-21T07:28:01.080",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:12.880",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-04-08 03:15
Modified
2024-11-27 16:23
Summary
In Network Adapter Service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Network Adapter Service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En Network Adapter Service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-52352",
  "lastModified": "2024-11-27T16:23:32.247",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-04-08T03:15:08.780",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-14 19:15
Modified
2024-11-21 07:17
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En messaging service, se presenta una falta de comprobaci\u00f3n de permisos. Esto podr\u00eda conllevar a una divulgaci\u00f3n de informaci\u00f3n local sin ser necesarios privilegios de ejecuci\u00f3n adicionales"
    }
  ],
  "id": "CVE-2022-39117",
  "lastModified": "2024-11-21T07:17:36.590",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-14T19:15:16.687",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-10 21:15
Modified
2024-11-21 07:32
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
    }
  ],
  "id": "CVE-2022-47458",
  "lastModified": "2024-11-21T07:32:00.243",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-10T21:15:13.373",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-07 02:15
Modified
2024-11-21 08:06
Summary
In Contacts Service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Contacts Service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
    }
  ],
  "id": "CVE-2023-33907",
  "lastModified": "2024-11-21T08:06:10.870",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-07T02:15:10.397",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-08 04:15
Modified
2024-11-21 08:19
Summary
In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
    },
    {
      "lang": "es",
      "value": "En Telecom service, es posible que falte una verificaci\u00f3n de permiso. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2023-40650",
  "lastModified": "2024-11-21T08:19:54.100",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-08T04:15:57.627",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-04 10:15
Modified
2024-11-21 07:16
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D558D965-FA70-4822-A770-419E73BA9ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE05D06-C798-4217-8858-8C5DC2C94751",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC867249-B767-4802-868D-6D0E356C8294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BBD3C5-E87C-4730-970C-19DF855AC3A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE00DFDE-97DD-4D33-B580-73FEF677C71B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20E00D8-2F00-4FA3-9455-37DC89908D96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "905E39DD-7948-40A4-B042-EBB9A9591347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC980D6-B797-4AE1-B553-35395AE80D07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98408A48-561A-49D1-967F-834311742B7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "756E5850-CDC7-46C2-BAFC-1E2A359A2709",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39002ECE-636A-4FEB-9A0B-8127E8AAC844",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D965CCA-C963-49E4-ACF0-2A9F458AF470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49601008-D3FF-47CC-B961-6FDDFC7A0596",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
    },
    {
      "lang": "es",
      "value": "En el servicio de contactos, falta una verificaci\u00f3n de permiso. Esto podr\u00eda provocar una denegaci\u00f3n de servicio local en el servicio de contactos sin necesidad de privilegios de ejecuci\u00f3n adicionales."
    }
  ],
  "id": "CVE-2022-38682",
  "lastModified": "2024-11-21T07:16:55.923",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-04T10:15:10.537",
  "references": [
    {
      "source": "security@unisoc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
    }
  ],
  "sourceIdentifier": "security@unisoc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "security@unisoc.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2023-30941
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:11
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.574Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30941",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:11:20.208962Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:11:47.855Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:49.432Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30941",
    "datePublished": "2023-07-12T08:31:49.432Z",
    "dateReserved": "2023-04-21T08:42:30.249Z",
    "dateUpdated": "2024-12-04T15:11:47.855Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42771
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a race condition, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.814Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8020",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a race condition, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "cwe-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42771",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.814Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-2985
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 00:53
Severity ?
Summary
In music service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T00:53:00.685Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-2985",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-25T00:00:00",
    "dateUpdated": "2024-08-03T00:53:00.685Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48354
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In telephone service, there is a possible improper input validation. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:33.794Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephone service, there is a possible improper input validation. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:53.084Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48354",
    "datePublished": "2024-01-18T02:44:53.084Z",
    "dateReserved": "2023-11-15T08:11:00.391Z",
    "dateUpdated": "2024-08-02T21:30:33.794Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-52349
Vulnerability from cvelistv5
Published
2024-04-08 02:21
Modified
2024-08-02 22:55
Severity ?
Summary
In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-52349",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-09T14:26:50.461773Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:22:43.784Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T22:55:41.501Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-08T02:21:16.875Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-52349",
    "datePublished": "2024-04-08T02:21:16.875Z",
    "dateReserved": "2024-01-19T02:58:31.098Z",
    "dateUpdated": "2024-08-02T22:55:41.501Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38680
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 11:02
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.495Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38680",
    "datePublished": "2023-02-06T05:27:31.771Z",
    "dateReserved": "2022-08-22T20:18:18.972Z",
    "dateUpdated": "2024-08-03T11:02:14.495Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-40640
Vulnerability from cvelistv5
Published
2023-10-08 03:36
Modified
2024-09-19 15:03
Severity ?
Summary
In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.008Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40640",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T15:03:09.375879Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T15:03:20.794Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-08T03:36:00.549Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-40640",
    "datePublished": "2023-10-08T03:36:00.549Z",
    "dateReserved": "2023-08-18T02:28:08.632Z",
    "dateUpdated": "2024-09-19T15:03:20.794Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42673
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.177Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:03.095Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42673",
    "datePublished": "2023-12-04T00:54:03.095Z",
    "dateReserved": "2023-09-13T07:40:40.024Z",
    "dateUpdated": "2024-08-02T19:23:40.177Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30938
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:14
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30938",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:14:06.493687Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:14:28.935Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:45.322Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30938",
    "datePublished": "2023-07-12T08:31:45.322Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-12-04T15:14:28.935Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47458
Vulnerability from cvelistv5
Published
2023-03-07 01:32
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.144Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47458",
    "datePublished": "2023-03-07T01:32:06.617Z",
    "dateReserved": "2022-12-15T08:22:03.065Z",
    "dateUpdated": "2024-08-03T14:55:08.144Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30918
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:25
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30918",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:25:32.269579Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:25:40.219Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:08.786Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30918",
    "datePublished": "2023-07-12T08:31:08.786Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-12-04T15:25:40.219Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33909
Vulnerability from cvelistv5
Published
2023-08-07 01:54
Modified
2024-10-17 20:29
Severity ?
Summary
In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.656Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33909",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-17T20:29:14.467709Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-17T20:29:27.384Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-07T01:54:44.402Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33909",
    "datePublished": "2023-08-07T01:54:44.402Z",
    "dateReserved": "2023-05-23T06:51:01.536Z",
    "dateUpdated": "2024-10-17T20:29:27.384Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38669
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.248Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38669",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.248Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44445
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.475Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44445",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.475Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42715
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.167Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:14.429Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42715",
    "datePublished": "2023-12-04T00:54:14.429Z",
    "dateReserved": "2023-09-13T07:40:40.033Z",
    "dateUpdated": "2024-08-02T19:30:23.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47490
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.374Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:36.111Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47490",
    "datePublished": "2023-05-09T01:20:36.111Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.374Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-52352
Vulnerability from cvelistv5
Published
2024-04-08 02:21
Modified
2024-08-02 22:55
Severity ?
Summary
In Network Adapter Service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-52352",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-09T14:30:36.712418Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:22:52.227Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T22:55:41.651Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Network Adapter Service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-08T02:21:17.681Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-52352",
    "datePublished": "2024-04-08T02:21:17.681Z",
    "dateReserved": "2024-01-19T02:58:31.099Z",
    "dateUpdated": "2024-08-02T22:55:41.651Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39121
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39121",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39097
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.442Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39097",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.442Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47496
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.302Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:46.243Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47496",
    "datePublished": "2023-05-09T01:20:46.243Z",
    "dateReserved": "2022-12-15T08:22:03.075Z",
    "dateUpdated": "2024-08-03T14:55:08.302Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47466
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity ?
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.361Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:52.810Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47466",
    "datePublished": "2023-04-11T11:09:52.810Z",
    "dateReserved": "2022-12-15T08:22:03.067Z",
    "dateUpdated": "2024-08-03T14:55:08.361Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42714
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.127Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:14.168Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42714",
    "datePublished": "2023-12-04T00:54:14.168Z",
    "dateReserved": "2023-09-13T07:40:40.033Z",
    "dateUpdated": "2024-08-02T19:30:23.127Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42672
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.145Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:02.670Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42672",
    "datePublished": "2023-12-04T00:54:02.670Z",
    "dateReserved": "2023-09-13T07:40:40.024Z",
    "dateUpdated": "2024-08-02T19:23:40.145Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39102
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.457Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39102",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.457Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48346
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:23
Severity ?
Summary
In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.486Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video decoder, there is a possible improper input validation. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:51.067Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48346",
    "datePublished": "2024-01-18T02:44:51.067Z",
    "dateReserved": "2023-11-15T08:11:00.390Z",
    "dateUpdated": "2024-08-02T21:23:39.486Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42774
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.863Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8002",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "cwe-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42774",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.863Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42763
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.615Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8008",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "cwe-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42763",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.615Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48356
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:34.523Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:53.563Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48356",
    "datePublished": "2024-01-18T02:44:53.563Z",
    "dateReserved": "2023-11-15T08:11:00.391Z",
    "dateUpdated": "2024-08-02T21:30:34.523Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42695
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.240Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:09.074Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42695",
    "datePublished": "2023-12-04T00:54:09.074Z",
    "dateReserved": "2023-09-13T07:40:40.027Z",
    "dateUpdated": "2024-08-02T19:23:40.240Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42782
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing permission check, This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:04.712Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8007",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check, This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "cwe-200 Information Disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42782",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:04.712Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30914
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-08 14:50
Summary
In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.526Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-30914",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T14:50:21.843659Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T14:50:25.472Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:13.647Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30914",
    "datePublished": "2023-06-06T05:13:13.647Z",
    "dateReserved": "2023-04-21T08:42:30.245Z",
    "dateUpdated": "2025-01-08T14:50:25.472Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47470
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.140Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:31.535Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47470",
    "datePublished": "2023-05-09T01:20:31.535Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.140Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48373
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.818Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:14.919Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48373",
    "datePublished": "2023-05-09T01:21:14.919Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.818Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38677
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In cell service, there is a missing permission check. This could lead to local denial of service in cell service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.340Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In cell service, there is a missing permission check. This could lead to local denial of service in cell service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38677",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.340Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47476
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.972Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47476",
    "datePublished": "2023-03-07T01:31:36.544Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:07.972Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-38553
Vulnerability from cvelistv5
Published
2023-09-04 01:16
Modified
2024-09-30 19:01
Severity ?
Summary
In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:46:55.710Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc7731e",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc9832e",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc9863a",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t310",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t606",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t612",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t616",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t610",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t618",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t760",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t770",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t820",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "s8000",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38553",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-30T18:56:20.897590Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-30T19:01:49.545Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-04T01:16:11.214Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-38553",
    "datePublished": "2023-09-04T01:16:11.214Z",
    "dateReserved": "2023-07-20T03:26:16.996Z",
    "dateUpdated": "2024-09-30T19:01:49.545Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42647
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:50
Severity ?
Summary
In Ifaa service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.224Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42647",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:50:06.696881Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:50:21.563Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Ifaa service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:13.347Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42647",
    "datePublished": "2023-11-01T09:08:13.347Z",
    "dateReserved": "2023-09-12T08:33:30.067Z",
    "dateUpdated": "2024-09-05T19:50:21.563Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33893
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 16:41
Severity ?
Summary
In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.709Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33893",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T16:41:48.324356Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T16:41:56.964Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8002",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:30.156Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33893",
    "datePublished": "2023-07-12T08:32:30.156Z",
    "dateReserved": "2023-05-23T06:38:35.981Z",
    "dateUpdated": "2024-12-04T16:41:56.964Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44447
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible null pointer dereference issue due to a missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.786Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible null pointer dereference issue due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44447",
    "datePublished": "2023-02-06T05:27:55.591Z",
    "dateReserved": "2022-10-31T01:03:52.589Z",
    "dateUpdated": "2024-08-03T13:54:03.786Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39124
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.431Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39124",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.431Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39085
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39085",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.407Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47365
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.966Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47365",
    "datePublished": "2023-02-06T05:27:58.670Z",
    "dateReserved": "2022-12-13T05:23:52.525Z",
    "dateUpdated": "2024-08-03T14:55:06.966Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47462
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.112Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47462",
    "datePublished": "2023-03-07T01:31:26.415Z",
    "dateReserved": "2022-12-15T08:22:03.066Z",
    "dateUpdated": "2024-08-03T14:55:08.112Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39080
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.368Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39080",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.368Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48456
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-12 18:03
Severity ?
Summary
In camera driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.824Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48456",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:33:25.269009Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-12T18:03:38.230Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:16.300Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48456",
    "datePublished": "2023-11-01T09:08:16.300Z",
    "dateReserved": "2023-04-13T02:35:16.242Z",
    "dateUpdated": "2024-09-12T18:03:38.230Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48444
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-07 20:30
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.835Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "LOW",
              "baseScore": 5.9,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48444",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-07T20:30:26.245715Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-476",
                "description": "CWE-476 NULL Pointer Dereference",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-07T20:30:32.395Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:05.113Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48444",
    "datePublished": "2023-06-06T05:13:05.113Z",
    "dateReserved": "2023-04-13T02:35:16.240Z",
    "dateUpdated": "2025-01-07T20:30:32.395Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47499
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.353Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:49.457Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47499",
    "datePublished": "2023-05-09T01:20:49.457Z",
    "dateReserved": "2022-12-15T08:22:03.076Z",
    "dateUpdated": "2024-08-03T14:55:08.353Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47339
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity ?
Summary
In cmd services, there is a OS command injection issue due to missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In cmd services, there is a OS command injection issue due to missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47339",
    "datePublished": "2023-02-06T05:26:48.923Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.489Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44432
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.642Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "cwe-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44432",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.642Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-52350
Vulnerability from cvelistv5
Published
2024-04-08 02:21
Modified
2024-08-02 22:55
Severity ?
Summary
In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-52350",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-08T13:03:32.020840Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:24:14.938Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T22:55:41.599Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-08T02:21:17.148Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-52350",
    "datePublished": "2024-04-08T02:21:17.148Z",
    "dateReserved": "2024-01-19T02:58:31.098Z",
    "dateUpdated": "2024-08-02T22:55:41.599Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47344
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity ?
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.538Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47344",
    "datePublished": "2023-02-06T05:26:54.649Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.538Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48454
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:40
Severity ?
Summary
In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.908Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48454",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:40:26.873223Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:40:49.048Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:15.718Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48454",
    "datePublished": "2023-11-01T09:08:15.718Z",
    "dateReserved": "2023-04-13T02:35:16.241Z",
    "dateUpdated": "2024-09-05T19:40:49.048Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44419
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 13:54
Severity ?
Summary
In modem, there is a possible missing verification of NAS Security Mode Command Replay Attacks in LTE. This could local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.305Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem, there is a possible missing verification of NAS Security Mode Command Replay Attacks in LTE. This could local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:41.408Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44419",
    "datePublished": "2023-05-09T01:21:41.408Z",
    "dateReserved": "2022-10-31T01:03:52.584Z",
    "dateUpdated": "2024-08-03T13:54:03.305Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48380
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.838Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:24.031Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48380",
    "datePublished": "2023-05-09T01:21:24.031Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.838Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42678
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.145Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:04.436Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42678",
    "datePublished": "2023-12-04T00:54:04.436Z",
    "dateReserved": "2023-09-13T07:40:40.025Z",
    "dateUpdated": "2024-08-02T19:23:40.145Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42733
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.118Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:20.484Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42733",
    "datePublished": "2023-12-04T00:54:20.484Z",
    "dateReserved": "2023-09-13T07:40:40.038Z",
    "dateUpdated": "2024-08-02T19:30:24.118Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30915
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-08 15:06
Summary
In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.508Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-30915",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T15:06:45.886828Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T15:06:50.998Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:14.578Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30915",
    "datePublished": "2023-06-06T05:13:14.578Z",
    "dateReserved": "2023-04-21T08:42:30.245Z",
    "dateUpdated": "2025-01-08T15:06:50.998Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38683
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.369Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38683",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.369Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48379
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.821Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:21.761Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48379",
    "datePublished": "2023-05-09T01:21:21.761Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.821Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42704
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.093Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:11.463Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42704",
    "datePublished": "2023-12-04T00:54:11.463Z",
    "dateReserved": "2023-09-13T07:40:40.029Z",
    "dateUpdated": "2024-08-02T19:30:23.093Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42671
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.086Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:02.367Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42671",
    "datePublished": "2023-12-04T00:54:02.367Z",
    "dateReserved": "2023-09-13T07:40:40.024Z",
    "dateUpdated": "2024-08-02T19:23:40.086Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39086
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.459Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39086",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.459Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38697
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to access unexpected provider in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.504Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to access unexpected provider in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38697",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.504Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42758
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.611Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8016",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "cwe-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42758",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.611Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42631
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:55
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:39.673Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42631",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:54:54.936900Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:55:05.161Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:08.684Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42631",
    "datePublished": "2023-11-01T09:08:08.684Z",
    "dateReserved": "2023-09-12T08:33:30.064Z",
    "dateUpdated": "2024-09-05T19:55:05.161Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33910
Vulnerability from cvelistv5
Published
2023-08-07 01:54
Modified
2024-10-17 14:46
Severity ?
Summary
In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.621Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33910",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-17T14:46:36.525145Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-17T14:46:52.599Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-07T01:54:44.692Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33910",
    "datePublished": "2023-08-07T01:54:44.692Z",
    "dateReserved": "2023-05-23T06:51:01.536Z",
    "dateUpdated": "2024-10-17T14:46:52.599Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42767
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.859Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8012",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "cwe-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42767",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.859Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42756
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:10
Severity ?
Summary
In sensor driver, there is a possible buffer overflow due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:10:41.424Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible buffer overflow due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Classic Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42756",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:10:41.424Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30935
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:18
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30935",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:18:07.477617Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:18:18.906Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:40.534Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30935",
    "datePublished": "2023-07-12T08:31:40.534Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-12-04T15:18:18.906Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48375
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In contacts service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.733Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:17.235Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48375",
    "datePublished": "2023-05-09T01:21:17.235Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.733Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-40633
Vulnerability from cvelistv5
Published
2023-10-08 03:35
Modified
2024-09-19 18:24
Severity ?
Summary
In phasecheckserver, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.014Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40633",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T18:24:46.031125Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T18:24:55.794Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In phasecheckserver, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-08T03:35:58.412Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-40633",
    "datePublished": "2023-10-08T03:35:58.412Z",
    "dateReserved": "2023-08-18T02:28:08.631Z",
    "dateUpdated": "2024-09-19T18:24:55.794Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48383
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
.In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.797Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": ".In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:27.473Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48383",
    "datePublished": "2023-05-09T01:21:27.473Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.797Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39096
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.390Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39096",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.390Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30936
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:17
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30936",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:16:44.953893Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:17:31.212Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:42.549Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30936",
    "datePublished": "2023-07-12T08:31:42.549Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-12-04T15:17:31.212Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48372
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In bootcp service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.811Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bootcp service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:13.896Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48372",
    "datePublished": "2023-05-09T01:21:13.896Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.811Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-40637
Vulnerability from cvelistv5
Published
2023-10-08 03:35
Modified
2024-09-19 15:11
Severity ?
Summary
In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.052Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40637",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T15:10:17.551086Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T15:11:02.651Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-08T03:35:59.619Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-40637",
    "datePublished": "2023-10-08T03:35:59.619Z",
    "dateReserved": "2023-08-18T02:28:08.631Z",
    "dateUpdated": "2024-09-19T15:11:02.651Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33886
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-03 17:00
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.418Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33886",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T16:59:39.539926Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:00:48.486Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:18.987Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33886",
    "datePublished": "2023-07-12T08:32:18.987Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-12-03T17:00:48.486Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48243
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.758Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:59.864Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48243",
    "datePublished": "2023-05-09T01:20:59.864Z",
    "dateReserved": "2023-01-09T11:53:26.685Z",
    "dateUpdated": "2024-08-03T15:10:59.758Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47459
Vulnerability from cvelistv5
Published
2023-03-07 01:32
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.099Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47459",
    "datePublished": "2023-03-07T01:32:10.617Z",
    "dateReserved": "2022-12-15T08:22:03.065Z",
    "dateUpdated": "2024-08-03T14:55:08.099Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47326
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.527Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47326",
    "datePublished": "2023-02-06T05:27:45.370Z",
    "dateReserved": "2022-12-13T05:23:52.516Z",
    "dateUpdated": "2024-08-03T14:47:29.527Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47494
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.314Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:44.034Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47494",
    "datePublished": "2023-05-09T01:20:44.034Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.314Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-40639
Vulnerability from cvelistv5
Published
2023-10-08 03:36
Modified
2024-09-19 15:05
Severity ?
Summary
In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.131Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40639",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T15:05:33.148983Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T15:05:42.958Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In SoundRecorder service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-08T03:36:00.240Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-40639",
    "datePublished": "2023-10-08T03:36:00.240Z",
    "dateReserved": "2023-08-18T02:28:08.632Z",
    "dateUpdated": "2024-09-19T15:05:42.958Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47347
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity ?
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47347",
    "datePublished": "2023-02-06T05:26:57.480Z",
    "dateReserved": "2022-12-13T05:23:52.520Z",
    "dateUpdated": "2024-08-03T14:47:29.519Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42727
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In gpu driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.899Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android13/Android12/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gpu driver, there is a possible out of bounds write due to a incorrect bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:17.831Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42727",
    "datePublished": "2023-12-04T00:54:17.831Z",
    "dateReserved": "2023-09-13T07:40:40.036Z",
    "dateUpdated": "2024-08-02T19:30:23.899Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47331
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a race condition. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.533Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a race condition. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47331",
    "datePublished": "2023-02-06T05:26:49.877Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.533Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42754
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:10
Severity ?
Summary
In npu driver, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:10:41.482Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In npu driver, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42754",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:10:41.482Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42725
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.920Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:17.307Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42725",
    "datePublished": "2023-12-04T00:54:17.307Z",
    "dateReserved": "2023-09-13T07:40:40.036Z",
    "dateUpdated": "2024-08-02T19:30:23.920Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48384
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.730Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In srtd service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:28.680Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48384",
    "datePublished": "2023-05-09T01:21:28.680Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.730Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48439
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-07 20:49
Summary
In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.856Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 4.4,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "HIGH",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48439",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-07T20:49:22.707599Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-120",
                "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-07T20:49:29.922Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:00.524Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48439",
    "datePublished": "2023-06-06T05:13:00.524Z",
    "dateReserved": "2023-04-13T02:35:16.239Z",
    "dateUpdated": "2025-01-07T20:49:29.922Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38674
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 11:02
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.495Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38674",
    "datePublished": "2023-02-06T05:27:30.212Z",
    "dateReserved": "2022-08-22T20:17:27.591Z",
    "dateUpdated": "2024-08-03T11:02:14.495Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-39427
Vulnerability from cvelistv5
Published
2024-07-01 08:40
Modified
2024-08-02 04:26
Summary
In trusty service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39427",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-01T20:44:18.408928Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-01T20:44:25.958Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T04:26:14.285Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In trusty service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cwe-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-01T08:40:56.972Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2024-39427",
    "datePublished": "2024-07-01T08:40:56.972Z",
    "dateReserved": "2024-06-25T06:13:32.357Z",
    "dateUpdated": "2024-08-02T04:26:14.285Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30925
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:33
Severity ?
Summary
In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.543Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30925",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:33:24.374988Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:33:39.756Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:23.622Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30925",
    "datePublished": "2023-07-12T08:31:23.622Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-12-04T15:33:39.756Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39131
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.443Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39131",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.443Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47360
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.885Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47360",
    "datePublished": "2023-02-06T05:27:27.298Z",
    "dateReserved": "2022-12-13T05:23:52.524Z",
    "dateUpdated": "2024-08-03T14:55:06.885Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42741
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.287Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:22.624Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42741",
    "datePublished": "2023-12-04T00:54:22.624Z",
    "dateReserved": "2023-09-13T07:40:40.046Z",
    "dateUpdated": "2024-08-02T19:30:24.287Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39112
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.557Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39112",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.557Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44437
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.825Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44437",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.825Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48238
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.628Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:54.059Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48238",
    "datePublished": "2023-05-09T01:20:54.059Z",
    "dateReserved": "2023-01-09T11:51:07.072Z",
    "dateUpdated": "2024-08-03T15:10:59.628Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44426
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.666Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "cwe-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44426",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.666Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48387
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
the apipe driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.757Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "the apipe driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:31.816Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48387",
    "datePublished": "2023-05-09T01:21:31.816Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2024-08-03T15:10:59.757Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47488
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In spipe drive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.168Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In spipe drive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:34.945Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47488",
    "datePublished": "2023-05-09T01:20:34.945Z",
    "dateReserved": "2022-12-15T08:22:03.072Z",
    "dateUpdated": "2024-08-03T14:55:08.168Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42781
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.895Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8006",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "cwe-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42781",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.895Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42778
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In windows manager service, there is a missing permission check. This could lead to set up windows manager service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:04.369Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In windows manager service, there is a missing permission check. This could lead to set up windows manager service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42778",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:04.369Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42635
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-06 18:01
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.238Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42635",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T18:00:50.001003Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-06T18:01:06.264Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:09.835Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42635",
    "datePublished": "2023-11-01T09:08:09.835Z",
    "dateReserved": "2023-09-12T08:33:30.065Z",
    "dateUpdated": "2024-09-06T18:01:06.264Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42764
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.893Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8009",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "cwe-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42764",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.893Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47495
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.303Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:45.141Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47495",
    "datePublished": "2023-05-09T01:20:45.141Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.303Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-39431
Vulnerability from cvelistv5
Published
2024-09-27 07:37
Modified
2024-09-27 15:42
Summary
In UMTS RLC driver, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:unisoc:s8000:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t760:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t770:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t820:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "t820",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_12"
              },
              {
                "status": "affected",
                "version": "android_13"
              },
              {
                "status": "affected",
                "version": "android_14"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39431",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-27T15:41:03.864954Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-27T15:42:50.544Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In UMTS RLC driver, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cwe-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-27T07:37:40.908Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1830802995705610241"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2024-39431",
    "datePublished": "2024-09-27T07:37:40.908Z",
    "dateReserved": "2024-06-25T06:13:32.358Z",
    "dateUpdated": "2024-09-27T15:42:50.544Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42711
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-12-02 18:09
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.172Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42711",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-12-06T19:59:40.605300Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-02T18:09:06.543Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:13.328Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42711",
    "datePublished": "2023-12-04T00:54:13.328Z",
    "dateReserved": "2023-09-13T07:40:40.032Z",
    "dateUpdated": "2024-12-02T18:09:06.543Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48245
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.151Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:02.060Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48245",
    "datePublished": "2023-05-09T01:21:02.060Z",
    "dateReserved": "2023-01-09T11:53:26.685Z",
    "dateUpdated": "2024-08-03T15:10:59.151Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48343
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:23
Severity ?
Summary
In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.498Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:50.326Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48343",
    "datePublished": "2024-01-18T02:44:50.326Z",
    "dateReserved": "2023-11-15T08:11:00.390Z",
    "dateUpdated": "2024-08-02T21:23:39.498Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44439
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.710Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44439",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.710Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47340
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 14:47
Severity ?
Summary
In h265 codec firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.569Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In h265 codec firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:22.843Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47340",
    "datePublished": "2023-05-09T01:21:22.843Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.569Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47369
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.962Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47369",
    "datePublished": "2023-02-06T05:28:03.509Z",
    "dateReserved": "2022-12-13T05:23:52.527Z",
    "dateUpdated": "2024-08-03T14:55:06.962Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30926
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:32
Severity ?
Summary
In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30926",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:31:53.193501Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:32:13.296Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In opm service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:25.063Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30926",
    "datePublished": "2023-07-12T08:31:25.063Z",
    "dateReserved": "2023-04-21T08:42:30.247Z",
    "dateUpdated": "2024-12-04T15:32:13.296Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47361
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In firewall service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.034Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47361",
    "datePublished": "2023-02-06T05:27:28.253Z",
    "dateReserved": "2022-12-13T05:23:52.525Z",
    "dateUpdated": "2024-08-03T14:55:07.034Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47362
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity ?
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:47.453Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47362",
    "datePublished": "2023-04-11T11:09:47.453Z",
    "dateReserved": "2022-12-13T05:23:52.525Z",
    "dateUpdated": "2024-08-03T14:55:06.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42747
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In camera service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.969Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:24.239Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42747",
    "datePublished": "2023-12-04T00:54:24.239Z",
    "dateReserved": "2023-09-13T07:40:40.046Z",
    "dateUpdated": "2024-08-02T19:30:23.969Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47474
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.119Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47474",
    "datePublished": "2023-03-07T01:31:34.183Z",
    "dateReserved": "2022-12-15T08:22:03.069Z",
    "dateUpdated": "2024-08-03T14:55:08.119Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39125
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39125",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.507Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48235
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In MP3 encoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.415Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In MP3 encoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:50.506Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48235",
    "datePublished": "2023-05-09T01:20:50.506Z",
    "dateReserved": "2023-01-09T11:51:07.072Z",
    "dateUpdated": "2024-08-03T15:10:59.415Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30921
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:43
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30921",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:43:40.939876Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:43:53.771Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:12.760Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30921",
    "datePublished": "2023-07-12T08:31:12.760Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-12-04T15:43:53.771Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33879
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-03 17:07
Severity ?
Summary
In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.380Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33879",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T17:06:43.583864Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:07:53.475Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:07.737Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33879",
    "datePublished": "2023-07-12T08:32:07.737Z",
    "dateReserved": "2023-05-23T06:38:35.977Z",
    "dateUpdated": "2024-12-03T17:07:53.475Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48445
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-07 20:27
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.839Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "LOW",
              "baseScore": 5.9,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48445",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-07T20:26:06.568390Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-476",
                "description": "CWE-476 NULL Pointer Dereference",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-07T20:27:59.031Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:06.034Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48445",
    "datePublished": "2023-06-06T05:13:06.034Z",
    "dateReserved": "2023-04-13T02:35:16.240Z",
    "dateUpdated": "2025-01-07T20:27:59.031Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48388
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In powerEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.860Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In powerEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:34.928Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48388",
    "datePublished": "2023-05-09T01:21:34.928Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2024-08-03T15:10:59.860Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47460
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In gpu device, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.032Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gpu device, there is a memory corruption due to a use after free. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47460",
    "datePublished": "2023-03-07T01:31:21.530Z",
    "dateReserved": "2022-12-15T08:22:03.065Z",
    "dateUpdated": "2024-08-03T14:55:08.032Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39113
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.490Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39113",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.490Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33887
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-03 16:57
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33887",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T16:57:16.232828Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T16:57:37.608Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:20.228Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33887",
    "datePublished": "2023-07-12T08:32:20.228Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-12-03T16:57:37.608Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42641
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:54
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.120Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42641",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:53:22.356683Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:54:34.422Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:11.592Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42641",
    "datePublished": "2023-11-01T09:08:11.592Z",
    "dateReserved": "2023-09-12T08:33:30.066Z",
    "dateUpdated": "2024-09-05T19:54:34.422Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47358
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.980Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47358",
    "datePublished": "2023-02-06T05:27:24.571Z",
    "dateReserved": "2022-12-13T05:23:52.523Z",
    "dateUpdated": "2024-08-03T14:55:06.980Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47465
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity ?
Summary
In vdsp service, there is a missing permission check. This could lead to local denial of service in vdsp service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.092Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In vdsp service, there is a missing permission check. This could lead to local denial of service in vdsp service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:51.189Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47465",
    "datePublished": "2023-04-11T11:09:51.189Z",
    "dateReserved": "2022-12-15T08:22:03.067Z",
    "dateUpdated": "2024-08-03T14:55:08.092Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39095
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.429Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39095",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.429Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33908
Vulnerability from cvelistv5
Published
2023-08-07 01:54
Modified
2024-10-17 14:47
Severity ?
Summary
In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.695Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33908",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-17T14:47:36.403784Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-17T14:47:50.371Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-07T01:54:44.098Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33908",
    "datePublished": "2023-08-07T01:54:44.098Z",
    "dateReserved": "2023-05-23T06:51:01.536Z",
    "dateUpdated": "2024-10-17T14:47:50.371Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48447
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-08 15:16
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.950Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48447",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T15:16:33.931674Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T15:16:38.971Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:08.025Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48447",
    "datePublished": "2023-06-06T05:13:08.025Z",
    "dateReserved": "2023-04-13T02:35:16.240Z",
    "dateUpdated": "2025-01-08T15:16:38.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-38467
Vulnerability from cvelistv5
Published
2023-09-04 01:16
Modified
2024-10-01 19:02
Severity ?
Summary
In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:39:13.623Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38467",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-01T19:02:27.281254Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-01T19:02:47.297Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-04T01:16:10.678Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-38467",
    "datePublished": "2023-09-04T01:16:10.678Z",
    "dateReserved": "2023-07-18T07:24:19.588Z",
    "dateUpdated": "2024-10-01T19:02:47.297Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47486
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.169Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:32.680Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47486",
    "datePublished": "2023-05-09T01:20:32.680Z",
    "dateReserved": "2022-12-15T08:22:03.072Z",
    "dateUpdated": "2024-08-03T14:55:08.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-2984
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 00:53
Severity ?
Summary
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T00:53:00.678Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-2984",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-25T00:00:00",
    "dateUpdated": "2024-08-03T00:53:00.678Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42748
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.917Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:24.502Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42748",
    "datePublished": "2023-12-04T00:54:24.502Z",
    "dateReserved": "2023-09-13T07:40:40.047Z",
    "dateUpdated": "2024-08-02T19:30:23.917Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-40631
Vulnerability from cvelistv5
Published
2023-10-08 03:35
Modified
2024-09-19 18:41
Severity ?
Summary
In Dialer, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.086Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40631",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T18:40:52.812835Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T18:41:03.130Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Dialer, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-08T03:35:57.807Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-40631",
    "datePublished": "2023-10-08T03:35:57.807Z",
    "dateReserved": "2023-08-18T02:28:08.630Z",
    "dateUpdated": "2024-09-19T18:41:03.130Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44431
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.554Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "cwe-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44431",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.554Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33897
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2025-01-06 17:26
Severity ?
Summary
In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.449Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33897",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T16:45:10.051256Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-06T17:26:52.523Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8006",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:35.422Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33897",
    "datePublished": "2023-07-12T08:32:35.422Z",
    "dateReserved": "2023-05-23T06:38:35.981Z",
    "dateUpdated": "2025-01-06T17:26:52.523Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48249
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.646Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:07.453Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48249",
    "datePublished": "2023-05-09T01:21:07.453Z",
    "dateReserved": "2023-01-09T11:55:29.290Z",
    "dateUpdated": "2024-08-03T15:10:59.646Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30932
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:22
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.509Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30932",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:22:03.456428Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:22:24.430Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:34.336Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30932",
    "datePublished": "2023-07-12T08:31:34.336Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-12-04T15:22:24.430Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39083
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.487Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39083",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.487Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42696
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.333Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:09.338Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42696",
    "datePublished": "2023-12-04T00:54:09.338Z",
    "dateReserved": "2023-09-13T07:40:40.027Z",
    "dateUpdated": "2024-08-02T19:23:40.333Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48461
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 18:12
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:17:54.542Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48461",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T18:12:17.027999Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T18:12:25.721Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:17.719Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48461",
    "datePublished": "2023-11-01T09:08:17.719Z",
    "dateReserved": "2023-04-13T02:35:16.243Z",
    "dateUpdated": "2024-09-05T18:12:25.721Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39100
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.409Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39100",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.409Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47346
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity ?
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.525Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47346",
    "datePublished": "2023-02-06T05:26:56.561Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.525Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48377
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.794Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:19.410Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48377",
    "datePublished": "2023-05-09T01:21:19.410Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.794Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39094
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.531Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39094",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.531Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44423
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.463Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44423",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.463Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42780
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.898Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8005",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "cwe-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42780",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.898Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42713
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.148Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:13.901Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42713",
    "datePublished": "2023-12-04T00:54:13.901Z",
    "dateReserved": "2023-09-13T07:40:40.033Z",
    "dateUpdated": "2024-08-02T19:30:23.148Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47491
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.304Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:42.875Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47491",
    "datePublished": "2023-05-09T01:20:42.875Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.304Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39129
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.525Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39129",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.525Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33892
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 16:41
Severity ?
Summary
In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.379Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33892",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T16:41:24.679140Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T16:41:36.129Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8001",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:28.019Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33892",
    "datePublished": "2023-07-12T08:32:28.019Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-12-04T16:41:36.129Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47467
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity ?
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.128Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:53.832Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47467",
    "datePublished": "2023-04-11T11:09:53.832Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.128Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39128
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.599Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39128",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.599Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42685
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.149Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:06.349Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42685",
    "datePublished": "2023-12-04T00:54:06.349Z",
    "dateReserved": "2023-09-13T07:40:40.026Z",
    "dateUpdated": "2024-08-02T19:23:40.149Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42653
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:42
Severity ?
Summary
In faceid service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.137Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42653",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:41:58.453014Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:42:07.265Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android11/Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In faceid service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:15.127Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42653",
    "datePublished": "2023-11-01T09:08:15.127Z",
    "dateReserved": "2023-09-12T08:33:30.068Z",
    "dateUpdated": "2024-09-05T19:42:07.265Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30913
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-03 17:14
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.512Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30913",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T17:14:49.516044Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:14:54.824Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:55.539Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30913",
    "datePublished": "2023-07-12T08:31:55.539Z",
    "dateReserved": "2023-04-21T08:42:30.245Z",
    "dateUpdated": "2024-12-03T17:14:54.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42765
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.860Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8010",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "cwe-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42765",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.860Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44434
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.453Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44434",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.453Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47348
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:55
Severity ?
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.876Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47348",
    "datePublished": "2023-02-06T05:26:58.469Z",
    "dateReserved": "2022-12-13T05:23:52.521Z",
    "dateUpdated": "2024-08-03T14:55:06.876Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33906
Vulnerability from cvelistv5
Published
2023-08-07 01:54
Modified
2024-10-17 14:49
Severity ?
Summary
In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.863Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33906",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-17T14:49:09.501674Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-17T14:49:25.369Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Contacts Service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-07T01:54:43.488Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33906",
    "datePublished": "2023-08-07T01:54:43.488Z",
    "dateReserved": "2023-05-23T06:51:01.536Z",
    "dateUpdated": "2024-10-17T14:49:25.369Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39084
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.479Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39084",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.479Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48450
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-03 15:10
Severity ?
Summary
In bluetooth service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.904Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth service, there is a possible missing params check.  This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:40.497Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48450",
    "datePublished": "2023-07-12T08:32:40.497Z",
    "dateReserved": "2023-04-13T02:35:16.241Z",
    "dateUpdated": "2024-08-03T15:10:59.904Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47332
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47332",
    "datePublished": "2023-02-06T05:27:51.564Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44427
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.847Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "cwe-122 Heap Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44427",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.847Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48242
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.202Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:58.646Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48242",
    "datePublished": "2023-05-09T01:20:58.646Z",
    "dateReserved": "2023-01-09T11:53:26.685Z",
    "dateUpdated": "2024-08-03T15:10:59.202Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48250
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.640Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:08.585Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48250",
    "datePublished": "2023-05-09T01:21:08.585Z",
    "dateReserved": "2023-01-09T11:55:29.290Z",
    "dateUpdated": "2024-08-03T15:10:59.640Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48355
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:33.850Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:53.324Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48355",
    "datePublished": "2024-01-18T02:44:53.324Z",
    "dateReserved": "2023-11-15T08:11:00.391Z",
    "dateUpdated": "2024-08-02T21:30:33.850Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42644
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:52
Severity ?
Summary
In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.131Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42644",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:51:51.398667Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:52:02.654Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:12.438Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42644",
    "datePublished": "2023-11-01T09:08:12.438Z",
    "dateReserved": "2023-09-12T08:33:30.066Z",
    "dateUpdated": "2024-09-05T19:52:02.654Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47366
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.961Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47366",
    "datePublished": "2023-02-06T05:27:59.628Z",
    "dateReserved": "2022-12-13T05:23:52.526Z",
    "dateUpdated": "2024-08-03T14:55:06.961Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38698
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.438Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38698",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.438Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48248
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.454Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:06.367Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48248",
    "datePublished": "2023-05-09T01:21:06.367Z",
    "dateReserved": "2023-01-09T11:55:29.290Z",
    "dateUpdated": "2024-08-03T15:10:59.454Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39104
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in Contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.532Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in Contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39104",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.532Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42712
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-28 19:53
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.131Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42712",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-28T19:53:04.592826Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-28T19:53:16.358Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:13.611Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42712",
    "datePublished": "2023-12-04T00:54:13.611Z",
    "dateReserved": "2023-09-13T07:40:40.032Z",
    "dateUpdated": "2024-08-28T19:53:16.358Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44441
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.458Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44441",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.458Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42648
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:49
Severity ?
Summary
In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.283Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42648",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:49:25.285987Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:49:38.151Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:13.634Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42648",
    "datePublished": "2023-11-01T09:08:13.634Z",
    "dateReserved": "2023-09-12T08:33:30.067Z",
    "dateUpdated": "2024-09-05T19:49:38.151Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47471
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.292Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47471",
    "datePublished": "2023-03-07T01:31:33.233Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.292Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42766
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing permission check, This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.888Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8011",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check, This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "cwe-200 Information Disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42766",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.888Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48452
Vulnerability from cvelistv5
Published
2023-09-04 01:16
Modified
2024-09-30 18:54
Severity ?
Summary
In Ifaa service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.909Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48452",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-30T18:53:41.750880Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-30T18:54:00.901Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Ifaa service, there is a possible missing permission check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-04T01:16:12.309Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48452",
    "datePublished": "2023-09-04T01:16:12.309Z",
    "dateReserved": "2023-04-13T02:35:16.241Z",
    "dateUpdated": "2024-09-30T18:54:00.901Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30942
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:10
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.513Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30942",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:10:29.016067Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:10:42.785Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:54.592Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30942",
    "datePublished": "2023-07-12T08:31:54.592Z",
    "dateReserved": "2023-04-21T08:42:30.249Z",
    "dateUpdated": "2024-12-04T15:10:42.785Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42745
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.609Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:23.704Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42745",
    "datePublished": "2023-12-04T00:54:23.704Z",
    "dateReserved": "2023-09-13T07:40:40.046Z",
    "dateUpdated": "2024-08-02T19:30:24.609Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47330
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.423Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47330",
    "datePublished": "2023-02-06T05:27:49.399Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.423Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33881
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-03 17:05
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.430Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33881",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T17:05:10.778538Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:05:24.466Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:10.428Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33881",
    "datePublished": "2023-07-12T08:32:10.428Z",
    "dateReserved": "2023-05-23T06:38:35.978Z",
    "dateUpdated": "2024-12-03T17:05:24.466Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47450
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.245Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47450",
    "datePublished": "2023-02-06T05:27:50.634Z",
    "dateReserved": "2022-12-15T08:22:03.063Z",
    "dateUpdated": "2024-08-03T14:55:08.245Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42682
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-28 19:54
Severity ?
Summary
In gsp driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.178Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42682",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-28T19:53:56.783955Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-28T19:54:22.025Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gsp driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:05.534Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42682",
    "datePublished": "2023-12-04T00:54:05.534Z",
    "dateReserved": "2023-09-13T07:40:40.026Z",
    "dateUpdated": "2024-08-28T19:54:22.025Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42687
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-12-02 17:46
Severity ?
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.289Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42687",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-02T17:46:07.865660Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-02T17:46:30.634Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:06.908Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42687",
    "datePublished": "2023-12-04T00:54:06.908Z",
    "dateReserved": "2023-09-13T07:40:40.026Z",
    "dateUpdated": "2024-12-02T17:46:30.634Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47493
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.161Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:38.340Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47493",
    "datePublished": "2023-05-09T01:20:38.340Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.161Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39108
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.312Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39108",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.312Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48463
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-03 15:17
Severity ?
Summary
In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:17:54.555Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:19.682Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48463",
    "datePublished": "2023-12-04T00:54:19.682Z",
    "dateReserved": "2023-04-13T02:35:16.243Z",
    "dateUpdated": "2024-08-03T15:17:54.555Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47485
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 14:55
Severity ?
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.363Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:39.163Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47485",
    "datePublished": "2023-05-09T01:21:39.163Z",
    "dateReserved": "2022-12-15T08:22:03.071Z",
    "dateUpdated": "2024-08-03T14:55:08.363Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30865
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-08 15:08
Summary
In dialer service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-30865",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T15:08:49.686827Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T15:08:54.740Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:11.797Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30865",
    "datePublished": "2023-06-06T05:13:11.797Z",
    "dateReserved": "2023-04-19T09:06:41.102Z",
    "dateUpdated": "2025-01-08T15:08:54.740Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48246
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.075Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:03.152Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48246",
    "datePublished": "2023-05-09T01:21:03.152Z",
    "dateReserved": "2023-01-09T11:55:29.289Z",
    "dateUpdated": "2024-08-03T15:10:59.075Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33894
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 16:42
Severity ?
Summary
In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.480Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33894",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T16:42:14.998245Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T16:42:22.136Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8003",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:32.224Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33894",
    "datePublished": "2023-07-12T08:32:32.224Z",
    "dateReserved": "2023-05-23T06:38:35.981Z",
    "dateUpdated": "2024-12-04T16:42:22.136Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48351
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:33.818Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:52.310Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48351",
    "datePublished": "2024-01-18T02:44:52.310Z",
    "dateReserved": "2023-11-15T08:11:00.391Z",
    "dateUpdated": "2024-08-02T21:30:33.818Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48237
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.676Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:52.940Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48237",
    "datePublished": "2023-05-09T01:20:52.940Z",
    "dateReserved": "2023-01-09T11:51:07.072Z",
    "dateUpdated": "2024-08-03T15:10:59.676Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44421
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver, information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.433Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver,  information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44421",
    "datePublished": "2023-02-06T05:27:54.381Z",
    "dateReserved": "2022-10-31T01:03:52.585Z",
    "dateUpdated": "2024-08-03T13:54:03.433Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42646
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:51
Severity ?
Summary
In Ifaa service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.132Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42646",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:51:24.756986Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:51:35.102Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Ifaa service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:13.045Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42646",
    "datePublished": "2023-11-01T09:08:13.045Z",
    "dateReserved": "2023-09-12T08:33:30.067Z",
    "dateUpdated": "2024-09-05T19:51:35.102Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47334
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 14:47
Severity ?
Summary
In phasecheck server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.448Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In phasecheck server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:38.138Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47334",
    "datePublished": "2023-05-09T01:21:38.138Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.448Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48368
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.766Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:09.635Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48368",
    "datePublished": "2023-05-09T01:21:09.635Z",
    "dateReserved": "2023-03-13T02:25:04.697Z",
    "dateUpdated": "2024-08-03T15:10:59.766Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30924
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:35
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.532Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30924",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:34:47.158314Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:35:06.758Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:20.228Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30924",
    "datePublished": "2023-07-12T08:31:20.228Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-12-04T15:35:06.758Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33899
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-03 17:10
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.295Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33899",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T17:10:14.923471Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:10:33.489Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:59.323Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33899",
    "datePublished": "2023-07-12T08:31:59.323Z",
    "dateReserved": "2023-05-23T06:51:01.535Z",
    "dateUpdated": "2024-12-03T17:10:33.489Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47329
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.537Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47329",
    "datePublished": "2023-02-06T05:27:48.450Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.537Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38686
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 11:02
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.381Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38686",
    "datePublished": "2023-02-06T05:27:35.576Z",
    "dateReserved": "2022-08-22T20:18:18.973Z",
    "dateUpdated": "2024-08-03T11:02:14.381Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42769
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.889Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8014",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "cwe-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42769",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.889Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42688
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-10-17 15:26
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.285Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t820",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "Android11"
              },
              {
                "status": "affected",
                "version": "Android12"
              },
              {
                "status": "affected",
                "version": "Android13"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-42688",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-15T17:15:07.144294Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-17T15:26:32.088Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:07.183Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42688",
    "datePublished": "2023-12-04T00:54:07.183Z",
    "dateReserved": "2023-09-13T07:40:40.026Z",
    "dateUpdated": "2024-10-17T15:26:32.088Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47327
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.422Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47327",
    "datePublished": "2023-02-06T05:27:46.317Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.422Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48234
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In FM service , there is a possible missing params check. This could lead to local denial of service in FM service .
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.243Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In FM service , there is a possible missing params check. This could lead to local denial of service in FM service ."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:29.112Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48234",
    "datePublished": "2023-05-09T01:20:29.112Z",
    "dateReserved": "2023-01-09T11:51:07.072Z",
    "dateUpdated": "2024-08-03T15:10:59.243Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42751
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-10-11 17:54
Severity ?
Summary
In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.157Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42751",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T17:51:23.805703Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T17:54:36.484Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:19.160Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42751",
    "datePublished": "2023-12-04T00:54:19.160Z",
    "dateReserved": "2023-09-13T08:18:33.377Z",
    "dateUpdated": "2024-10-11T17:54:36.484Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33880
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-03 17:06
Severity ?
Summary
In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33880",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T17:05:55.441253Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:06:11.254Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:09.446Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33880",
    "datePublished": "2023-07-12T08:32:09.446Z",
    "dateReserved": "2023-05-23T06:38:35.978Z",
    "dateUpdated": "2024-12-03T17:06:11.254Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42717
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telephony service, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.842Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:14.977Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42717",
    "datePublished": "2023-12-04T00:54:14.977Z",
    "dateReserved": "2023-09-13T07:40:40.034Z",
    "dateUpdated": "2024-08-02T19:30:23.842Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-38468
Vulnerability from cvelistv5
Published
2023-09-04 01:16
Modified
2024-09-30 19:02
Severity ?
Summary
In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:39:13.556Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38468",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-30T19:02:17.243367Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-30T19:02:24.565Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-04T01:16:10.949Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-38468",
    "datePublished": "2023-09-04T01:16:10.949Z",
    "dateReserved": "2023-07-18T07:24:19.589Z",
    "dateUpdated": "2024-09-30T19:02:24.565Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42742
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-12-02 18:07
Severity ?
Summary
In sysui, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.990Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42742",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-02T18:07:06.371851Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-02T18:07:16.377Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sysui, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:22.904Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42742",
    "datePublished": "2023-12-04T00:54:22.904Z",
    "dateReserved": "2023-09-13T07:40:40.046Z",
    "dateUpdated": "2024-12-02T18:07:16.377Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39120
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.640Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39120",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.640Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47454
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.175Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47454",
    "datePublished": "2023-03-07T01:31:53.341Z",
    "dateReserved": "2022-12-15T08:22:03.064Z",
    "dateUpdated": "2024-08-03T14:55:08.175Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48241
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.612Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:57.479Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48241",
    "datePublished": "2023-05-09T01:20:57.479Z",
    "dateReserved": "2023-01-09T11:53:26.684Z",
    "dateUpdated": "2024-08-03T15:10:59.612Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47482
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.390Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47482",
    "datePublished": "2023-03-07T01:31:49.171Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.390Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33907
Vulnerability from cvelistv5
Published
2023-08-07 01:54
Modified
2024-10-17 14:48
Severity ?
Summary
In Contacts Service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.671Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33907",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-17T14:48:20.691927Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-17T14:48:34.532Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Contacts Service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-07T01:54:43.812Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33907",
    "datePublished": "2023-08-07T01:54:43.812Z",
    "dateReserved": "2023-05-23T06:51:01.536Z",
    "dateUpdated": "2024-10-17T14:48:34.532Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44446
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.598Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "cwe-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44446",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.598Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38672
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38672",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-39436
Vulnerability from cvelistv5
Published
2024-10-09 06:43
Modified
2024-10-09 21:53
Summary
In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:unisoc:s8000:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t760:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t770:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t820:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "t820",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_13"
              },
              {
                "status": "affected",
                "version": "android_14"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39436",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-09T21:41:00.434575Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-09T21:53:14.786Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cwe-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-09T06:43:27.037Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1843898270204624897"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2024-39436",
    "datePublished": "2024-10-09T06:43:27.037Z",
    "dateReserved": "2024-06-25T06:13:32.359Z",
    "dateUpdated": "2024-10-09T21:53:14.786Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39126
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39126",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47457
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.105Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47457",
    "datePublished": "2023-03-07T01:31:56.674Z",
    "dateReserved": "2022-12-15T08:22:03.065Z",
    "dateUpdated": "2024-08-03T14:55:08.105Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38675
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 11:02
Severity ?
Summary
In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.435Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In  gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38675",
    "datePublished": "2023-02-06T05:27:29.217Z",
    "dateReserved": "2022-08-22T20:17:27.591Z",
    "dateUpdated": "2024-08-03T11:02:14.435Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42724
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.909Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:17.047Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42724",
    "datePublished": "2023-12-04T00:54:17.047Z",
    "dateReserved": "2023-09-13T07:40:40.036Z",
    "dateUpdated": "2024-08-02T19:30:23.909Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48233
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In FM service , there is a possible missing params check. This could lead to local denial of service in FM service .
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.690Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In FM service , there is a possible missing params check. This could lead to local denial of service in FM service ."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:27.914Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48233",
    "datePublished": "2023-05-09T01:20:27.914Z",
    "dateReserved": "2023-01-09T11:51:07.071Z",
    "dateUpdated": "2024-08-03T15:10:59.690Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-40634
Vulnerability from cvelistv5
Published
2023-10-08 03:35
Modified
2024-09-19 15:41
Severity ?
Summary
In phasechecksercer, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.033Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc7731e",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc9832e",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc9863a",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t310",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t606",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t612",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t616",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t610",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t618",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t760:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t760",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t770",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t820",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "s8000",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40634",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T15:29:28.039796Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T15:41:06.243Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In phasechecksercer, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-08T03:35:58.711Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-40634",
    "datePublished": "2023-10-08T03:35:58.711Z",
    "dateReserved": "2023-08-18T02:28:08.631Z",
    "dateUpdated": "2024-09-19T15:41:06.243Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39101
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.313Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39101",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.313Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42772
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:04.883Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8021",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "cwe-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42772",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:04.883Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30919
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:24
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.516Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30919",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:24:02.400392Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:24:12.931Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:10.075Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30919",
    "datePublished": "2023-07-12T08:31:10.075Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-12-04T15:24:12.931Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48448
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-08 15:15
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.824Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48448",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T15:14:40.409086Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T15:15:10.347Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:08.952Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48448",
    "datePublished": "2023-06-06T05:13:08.952Z",
    "dateReserved": "2023-04-13T02:35:16.241Z",
    "dateUpdated": "2025-01-08T15:15:10.347Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38682
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.320Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38682",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.320Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47492
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.314Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:37.236Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47492",
    "datePublished": "2023-05-09T01:20:37.236Z",
    "dateReserved": "2022-12-15T08:22:03.074Z",
    "dateUpdated": "2024-08-03T14:55:08.314Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47484
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.167Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47484",
    "datePublished": "2023-03-07T01:31:51.038Z",
    "dateReserved": "2022-12-15T08:22:03.071Z",
    "dateUpdated": "2024-08-03T14:55:08.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42692
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.290Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:08.280Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42692",
    "datePublished": "2023-12-04T00:54:08.280Z",
    "dateReserved": "2023-09-13T07:40:40.027Z",
    "dateUpdated": "2024-08-02T19:23:40.290Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42761
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.614Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "cwe-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42761",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.614Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44436
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.937Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44436",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.937Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44444
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.503Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-191",
              "description": "CWE-191 Integer Underflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44444",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.503Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39127
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39127",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38681
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 11:02
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.314Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38681",
    "datePublished": "2023-02-06T05:27:33.757Z",
    "dateReserved": "2022-08-22T20:18:18.972Z",
    "dateUpdated": "2024-08-03T11:02:14.314Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42643
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:52
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.123Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42643",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:52:22.560254Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:52:30.888Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:12.158Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42643",
    "datePublished": "2023-11-01T09:08:12.158Z",
    "dateReserved": "2023-09-12T08:33:30.066Z",
    "dateUpdated": "2024-09-05T19:52:30.888Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42652
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:45
Severity ?
Summary
In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.294Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42652",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:45:30.776038Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:45:39.264Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:14.758Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42652",
    "datePublished": "2023-11-01T09:08:14.758Z",
    "dateReserved": "2023-09-12T08:33:30.068Z",
    "dateUpdated": "2024-09-05T19:45:39.264Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47370
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.970Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47370",
    "datePublished": "2023-02-06T05:28:04.461Z",
    "dateReserved": "2022-12-13T05:23:52.528Z",
    "dateUpdated": "2024-08-03T14:55:06.970Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39103
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In Gallery service, there is a missing permission check. This could lead to local denial of service in Gallery service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.503Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Gallery service, there is a missing permission check. This could lead to local denial of service in Gallery service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39103",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.503Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48458
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:31
Severity ?
Summary
In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.849Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48458",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:29:52.685988Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:31:04.148Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:16.873Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48458",
    "datePublished": "2023-11-01T09:08:16.873Z",
    "dateReserved": "2023-04-13T02:35:16.242Z",
    "dateUpdated": "2024-09-05T19:31:04.148Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48240
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.766Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:56.391Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48240",
    "datePublished": "2023-05-09T01:20:56.391Z",
    "dateReserved": "2023-01-09T11:51:07.073Z",
    "dateUpdated": "2024-08-03T15:10:59.766Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42750
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:41
Severity ?
Summary
In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.440Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42750",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:41:08.654205Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:41:37.346Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android11/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gnss service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:15.420Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42750",
    "datePublished": "2023-11-01T09:08:15.420Z",
    "dateReserved": "2023-09-13T07:57:40.702Z",
    "dateUpdated": "2024-09-05T19:41:37.346Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48441
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-07 20:38
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.934Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6.2,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48441",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-07T20:38:24.268799Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-770",
                "description": "CWE-770 Allocation of Resources Without Limits or Throttling",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-07T20:38:29.534Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:02.382Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48441",
    "datePublished": "2023-06-06T05:13:02.382Z",
    "dateReserved": "2023-04-13T02:35:16.239Z",
    "dateUpdated": "2025-01-07T20:38:29.534Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42760
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:04.523Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8018",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "cwe-120 Classic Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42760",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:04.523Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42638
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-06 19:05
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.091Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42638",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T19:05:34.842649Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-06T19:05:49.444Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:10.701Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42638",
    "datePublished": "2023-11-01T09:08:10.701Z",
    "dateReserved": "2023-09-12T08:33:30.065Z",
    "dateUpdated": "2024-09-06T19:05:49.444Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39115
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.325Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39115",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.325Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39087
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.557Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39087",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.557Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48371
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.806Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:12.835Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48371",
    "datePublished": "2023-05-09T01:21:12.835Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.806Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42710
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.117Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:13.050Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42710",
    "datePublished": "2023-12-04T00:54:13.050Z",
    "dateReserved": "2023-09-13T07:40:40.031Z",
    "dateUpdated": "2024-08-02T19:30:23.117Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30931
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:25
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.527Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30931",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:24:41.515967Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:25:00.562Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:31.387Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30931",
    "datePublished": "2023-07-12T08:31:31.387Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-12-04T15:25:00.562Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42757
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:10
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:10:41.397Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8015",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "cwe-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42757",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:10:41.397Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-39432
Vulnerability from cvelistv5
Published
2024-09-27 07:37
Modified
2024-09-27 15:40
Summary
In UMTS RLC driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t760:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t770:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t820:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "t820",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_12"
              },
              {
                "status": "affected",
                "version": "android_13"
              },
              {
                "status": "affected",
                "version": "android_14"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39432",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-27T15:37:32.827650Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-27T15:40:31.593Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In UMTS RLC driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with System execution privileges needed."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cwe-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-27T07:37:41.899Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1830802995705610241"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2024-39432",
    "datePublished": "2024-09-27T07:37:41.899Z",
    "dateReserved": "2024-06-25T06:13:32.358Z",
    "dateUpdated": "2024-09-27T15:40:31.593Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33900
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 15:09
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.786Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33900",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:09:37.813312Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:09:55.159Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:03.423Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33900",
    "datePublished": "2023-07-12T08:32:03.423Z",
    "dateReserved": "2023-05-23T06:51:01.535Z",
    "dateUpdated": "2024-12-04T15:09:55.159Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42728
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-28 19:50
Severity ?
Summary
In phasecheckserver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.902Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42728",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-28T19:50:00.727446Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-28T19:50:43.047Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In phasecheckserver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:18.093Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42728",
    "datePublished": "2023-12-04T00:54:18.093Z",
    "dateReserved": "2023-09-13T07:40:40.037Z",
    "dateUpdated": "2024-08-28T19:50:43.047Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42744
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-12-02 18:06
Severity ?
Summary
In telecom service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.930Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42744",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-02T18:06:03.300700Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-02T18:06:12.446Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:23.438Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42744",
    "datePublished": "2023-12-04T00:54:23.438Z",
    "dateReserved": "2023-09-13T07:40:40.046Z",
    "dateUpdated": "2024-12-02T18:06:12.446Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-40653
Vulnerability from cvelistv5
Published
2023-10-08 03:36
Modified
2024-08-02 18:38
Severity ?
Summary
In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.087Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-08T03:36:04.636Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-40653",
    "datePublished": "2023-10-08T03:36:04.636Z",
    "dateReserved": "2023-08-18T02:28:08.634Z",
    "dateUpdated": "2024-08-02T18:38:51.087Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-39437
Vulnerability from cvelistv5
Published
2024-10-09 06:43
Modified
2024-10-09 21:55
Summary
In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:unisoc:s8000:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t760:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t770:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t820:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "t820",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_13"
              },
              {
                "status": "affected",
                "version": "android_14"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39437",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-09T21:53:32.597384Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-09T21:55:01.418Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cwe-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-09T06:43:28.078Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1843898270204624897"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2024-39437",
    "datePublished": "2024-10-09T06:43:28.078Z",
    "dateReserved": "2024-06-25T06:13:32.360Z",
    "dateUpdated": "2024-10-09T21:55:01.418Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42779
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:04.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8003",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "cwe-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42779",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:04.407Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48244
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.651Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:01.122Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48244",
    "datePublished": "2023-05-09T01:21:01.122Z",
    "dateReserved": "2023-01-09T11:53:26.685Z",
    "dateUpdated": "2024-08-03T15:10:59.651Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42773
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.612Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8001",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "cwe-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42773",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.612Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48376
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.815Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:18.302Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48376",
    "datePublished": "2023-05-09T01:21:18.302Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.815Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44425
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.391Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "cwe-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44425",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.391Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42640
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-06 16:40
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.150Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42640",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T16:40:18.913093Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-06T16:40:41.225Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:11.311Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42640",
    "datePublished": "2023-11-01T09:08:11.311Z",
    "dateReserved": "2023-09-12T08:33:30.066Z",
    "dateUpdated": "2024-09-06T16:40:41.225Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42681
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In ion service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.141Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ion service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:05.270Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42681",
    "datePublished": "2023-12-04T00:54:05.270Z",
    "dateReserved": "2023-09-13T07:40:40.025Z",
    "dateUpdated": "2024-08-02T19:23:40.141Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42679
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.139Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:04.719Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42679",
    "datePublished": "2023-12-04T00:54:04.719Z",
    "dateReserved": "2023-09-13T07:40:40.025Z",
    "dateUpdated": "2024-08-02T19:23:40.139Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33889
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 15:06
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.635Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33889",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:06:12.963068Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:06:36.442Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:23.808Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33889",
    "datePublished": "2023-07-12T08:32:23.808Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-12-04T15:06:36.442Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42726
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In TeleService, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In TeleService, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:17.568Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42726",
    "datePublished": "2023-12-04T00:54:17.568Z",
    "dateReserved": "2023-09-13T07:40:40.036Z",
    "dateUpdated": "2024-08-02T19:30:23.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48374
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.816Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In tee service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:16.079Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48374",
    "datePublished": "2023-05-09T01:21:16.079Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.816Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48457
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:32
Severity ?
Summary
In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.855Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48457",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:32:22.685234Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:32:35.635Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:16.578Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48457",
    "datePublished": "2023-11-01T09:08:16.578Z",
    "dateReserved": "2023-04-13T02:35:16.242Z",
    "dateUpdated": "2024-09-05T19:32:35.635Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44420
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 13:54
Severity ?
Summary
In modem, there is a possible missing verification of HashMME value in Security Mode Command. This could local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.584Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem, there is a possible missing verification of HashMME value in Security Mode Command. This could local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:40.270Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44420",
    "datePublished": "2023-05-09T01:21:40.270Z",
    "dateReserved": "2022-10-31T01:03:52.584Z",
    "dateUpdated": "2024-08-03T13:54:03.584Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39123
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.401Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39123",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.401Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47357
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.946Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47357",
    "datePublished": "2023-02-06T05:27:02.609Z",
    "dateReserved": "2022-12-13T05:23:52.523Z",
    "dateUpdated": "2024-08-03T14:55:06.946Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48239
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.251Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:55.185Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48239",
    "datePublished": "2023-05-09T01:20:55.185Z",
    "dateReserved": "2023-01-09T11:51:07.073Z",
    "dateUpdated": "2024-08-03T15:10:59.251Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33901
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity ?
Summary
In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.684Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:36.431Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33901",
    "datePublished": "2023-07-12T08:32:36.431Z",
    "dateReserved": "2023-05-23T06:51:01.535Z",
    "dateUpdated": "2024-08-02T15:54:13.684Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-52345
Vulnerability from cvelistv5
Published
2024-04-08 02:21
Modified
2024-12-03 16:58
Summary
In modem driver, there is a possible system crash due to improper input validation. This could lead to local information disclosure with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "HIGH",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-52345",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-31T18:11:54.730765Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-922",
                "description": "CWE-922 Insecure Storage of Sensitive Information",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T16:58:54.933Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T22:55:41.688Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem driver, there is a possible system crash due to improper input validation. This could lead to local information disclosure with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-08T02:21:15.765Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777143682512781313"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-52345",
    "datePublished": "2024-04-08T02:21:15.765Z",
    "dateReserved": "2024-01-19T02:58:31.098Z",
    "dateUpdated": "2024-12-03T16:58:54.933Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47350
Vulnerability from cvelistv5
Published
2023-08-07 01:54
Modified
2024-10-17 14:43
Severity ?
Summary
In camera driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.901Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-47350",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-17T14:43:39.015223Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-17T14:43:56.060Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-07T01:54:45.656Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47350",
    "datePublished": "2023-08-07T01:54:45.656Z",
    "dateReserved": "2022-12-13T05:23:52.521Z",
    "dateUpdated": "2024-10-17T14:43:56.060Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30916
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:27
Severity ?
Summary
In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.513Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30916",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:26:43.691035Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:27:26.752Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:06.862Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30916",
    "datePublished": "2023-07-12T08:31:06.862Z",
    "dateReserved": "2023-04-21T08:42:30.245Z",
    "dateUpdated": "2024-12-04T15:27:26.752Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38688
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.496Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Information Exposure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38688",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.496Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42677
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.144Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:04.171Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42677",
    "datePublished": "2023-12-04T00:54:04.171Z",
    "dateReserved": "2023-09-13T07:40:40.025Z",
    "dateUpdated": "2024-08-02T19:23:40.144Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44435
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.231Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44435",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.231Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48348
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:33.832Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:51.548Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48348",
    "datePublished": "2024-01-18T02:44:51.548Z",
    "dateReserved": "2023-11-15T08:11:00.390Z",
    "dateUpdated": "2024-08-02T21:30:33.832Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47456
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.106Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47456",
    "datePublished": "2023-03-07T01:31:55.720Z",
    "dateReserved": "2022-12-15T08:22:03.064Z",
    "dateUpdated": "2024-08-03T14:55:08.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42684
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In gsp driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.153Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gsp driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:06.081Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42684",
    "datePublished": "2023-12-04T00:54:06.081Z",
    "dateReserved": "2023-09-13T07:40:40.026Z",
    "dateUpdated": "2024-08-02T19:23:40.153Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47371
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity ?
Summary
In bt driver, there is a thread competition leads to early release of resources to be accessed. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.885Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bt driver, there is a thread competition leads to early release of resources to be accessed. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47371",
    "datePublished": "2023-02-06T05:28:05.408Z",
    "dateReserved": "2022-12-13T05:23:52.528Z",
    "dateUpdated": "2024-08-03T14:55:07.885Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33896
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-11-08 16:46
Severity ?
Summary
In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.691Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33896",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T16:46:06.618178Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T16:46:11.000Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8005",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In libimpl-ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:34.427Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33896",
    "datePublished": "2023-07-12T08:32:34.427Z",
    "dateReserved": "2023-05-23T06:38:35.981Z",
    "dateUpdated": "2024-11-08T16:46:11.000Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42694
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-10-16 19:32
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.288Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t820",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "Android11"
              },
              {
                "status": "affected",
                "version": "Android12"
              },
              {
                "status": "affected",
                "version": "Android13"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-42694",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-15T17:15:05.948162Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-16T19:32:29.155Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:08.810Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42694",
    "datePublished": "2023-12-04T00:54:08.810Z",
    "dateReserved": "2023-09-13T07:40:40.027Z",
    "dateUpdated": "2024-10-16T19:32:29.155Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47333
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.419Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47333",
    "datePublished": "2023-02-06T05:27:53.182Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.419Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-39435
Vulnerability from cvelistv5
Published
2024-09-27 07:37
Modified
2024-09-27 15:34
Summary
In Logmanager service, there is a possible missing verification incorrect input. This could lead to local escalation of privilege with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:unisoc:s8000:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t760:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t770:*:*:*:*:*:*:*:*",
              "cpe:2.3:h:unisoc:t820:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "t820",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_12"
              },
              {
                "status": "affected",
                "version": "android_13"
              },
              {
                "status": "affected",
                "version": "android_14"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39435",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-27T15:22:29.003921Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-27T15:34:57.072Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Logmanager service, there is a possible missing verification incorrect input. This could lead to local escalation of privilege with no additional execution privileges needed."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cwe-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-27T07:37:44.941Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1830802995705610241"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2024-39435",
    "datePublished": "2024-09-27T07:37:44.941Z",
    "dateReserved": "2024-06-25T06:13:32.358Z",
    "dateUpdated": "2024-09-27T15:34:57.072Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42738
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-28 19:48
Severity ?
Summary
In telocom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.573Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc7731e",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc9832e",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc9863a",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t310",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t606",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t612",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t616",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t610",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t618",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t760",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t770",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t820",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "s8000",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android_11_12_13"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42738",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-28T19:35:25.871919Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-28T19:48:32.562Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telocom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:21.821Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42738",
    "datePublished": "2023-12-04T00:54:21.821Z",
    "dateReserved": "2023-09-13T07:40:40.045Z",
    "dateUpdated": "2024-08-28T19:48:32.562Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47343
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity ?
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.532Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47343",
    "datePublished": "2023-02-06T05:26:52.674Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.532Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39092
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.486Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39092",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.486Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33912
Vulnerability from cvelistv5
Published
2023-08-07 01:54
Modified
2024-10-17 14:45
Severity ?
Summary
In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33912",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-17T14:44:41.033133Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-17T14:45:00.625Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Contacts service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-07T01:54:45.355Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1687281677639942145"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33912",
    "datePublished": "2023-08-07T01:54:45.355Z",
    "dateReserved": "2023-05-23T06:51:01.537Z",
    "dateUpdated": "2024-10-17T14:45:00.625Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48381
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.726Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:25.225Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48381",
    "datePublished": "2023-05-09T01:21:25.225Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.726Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47325
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.471Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47325",
    "datePublished": "2023-02-06T05:27:44.418Z",
    "dateReserved": "2022-12-13T05:23:52.516Z",
    "dateUpdated": "2024-08-03T14:47:29.471Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47473
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.293Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47473",
    "datePublished": "2023-03-07T01:31:31.841Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.293Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47452
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity ?
Summary
In gnss driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.338Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gnss driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47452",
    "datePublished": "2023-02-06T05:28:07.290Z",
    "dateReserved": "2022-12-15T08:22:03.064Z",
    "dateUpdated": "2024-08-03T14:55:08.338Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47367
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity ?
Summary
In bluetooth driver, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.870Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth driver, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47367",
    "datePublished": "2023-02-06T05:28:01.632Z",
    "dateReserved": "2022-12-13T05:23:52.526Z",
    "dateUpdated": "2024-08-03T14:55:06.870Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38673
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.455Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38673",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.455Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-40650
Vulnerability from cvelistv5
Published
2023-10-08 03:36
Modified
2024-09-19 18:45
Severity ?
Summary
In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.020Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40650",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T18:45:25.756779Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T18:45:33.483Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-08T03:36:03.774Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-40650",
    "datePublished": "2023-10-08T03:36:03.774Z",
    "dateReserved": "2023-08-18T02:28:08.634Z",
    "dateUpdated": "2024-09-19T18:45:33.483Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39130
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39130",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.425Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42732
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.118Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:20.216Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42732",
    "datePublished": "2023-12-04T00:54:20.216Z",
    "dateReserved": "2023-09-13T07:40:40.038Z",
    "dateUpdated": "2024-08-02T19:30:24.118Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47489
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.389Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:41.613Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47489",
    "datePublished": "2023-05-09T01:20:41.613Z",
    "dateReserved": "2022-12-15T08:22:03.072Z",
    "dateUpdated": "2024-08-03T14:55:08.389Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30866
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-08 14:51
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.488Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-30866",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T14:51:34.690522Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T14:51:41.688Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:12.727Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30866",
    "datePublished": "2023-06-06T05:13:12.727Z",
    "dateReserved": "2023-04-19T09:06:41.102Z",
    "dateUpdated": "2025-01-08T14:51:41.688Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30920
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:45
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.506Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30920",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:45:42.991602Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:45:55.699Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:11.731Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30920",
    "datePublished": "2023-07-12T08:31:11.731Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-12-04T15:45:55.699Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42730
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In IMS service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.114Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In IMS service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:18.612Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42730",
    "datePublished": "2023-12-04T00:54:18.612Z",
    "dateReserved": "2023-09-13T07:40:40.037Z",
    "dateUpdated": "2024-08-02T19:30:24.114Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42759
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.882Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8017",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "cwe-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42759",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.882Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48442
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-07 20:35
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.805Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6.2,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48442",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-07T20:35:45.556430Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-476",
                "description": "CWE-476 NULL Pointer Dereference",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-07T20:35:50.086Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:03.298Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48442",
    "datePublished": "2023-06-06T05:13:03.298Z",
    "dateReserved": "2023-04-13T02:35:16.239Z",
    "dateUpdated": "2025-01-07T20:35:50.086Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-39428
Vulnerability from cvelistv5
Published
2024-07-01 08:40
Modified
2024-08-02 04:26
Summary
In trusty service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39428",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-01T20:53:20.461642Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-01T20:53:31.436Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T04:26:15.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In trusty service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cwe-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-01T08:40:57.909Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2024-39428",
    "datePublished": "2024-07-01T08:40:57.909Z",
    "dateReserved": "2024-06-25T06:13:32.357Z",
    "dateUpdated": "2024-08-02T04:26:15.425Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48349
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:34.435Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:51.800Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48349",
    "datePublished": "2024-01-18T02:44:51.800Z",
    "dateReserved": "2023-11-15T08:11:00.391Z",
    "dateUpdated": "2024-08-02T21:30:34.435Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42783
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:04.418Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42783",
    "datePublished": "2023-02-06T05:27:38.699Z",
    "dateReserved": "2022-10-11T02:13:03.220Z",
    "dateUpdated": "2024-08-03T13:19:04.418Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48443
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-07 20:32
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.849Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "LOW",
              "baseScore": 5.9,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48443",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-07T20:31:48.694615Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-476",
                "description": "CWE-476 NULL Pointer Dereference",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-07T20:32:40.774Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:04.209Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48443",
    "datePublished": "2023-06-06T05:13:04.209Z",
    "dateReserved": "2023-04-13T02:35:16.240Z",
    "dateUpdated": "2025-01-07T20:32:40.774Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-38466
Vulnerability from cvelistv5
Published
2023-09-04 01:16
Modified
2024-10-02 14:12
Severity ?
Summary
In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:39:13.633Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38466",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-02T14:12:40.698960Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-02T14:12:53.582Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-04T01:16:10.383Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-38466",
    "datePublished": "2023-09-04T01:16:10.383Z",
    "dateReserved": "2023-07-18T07:24:19.588Z",
    "dateUpdated": "2024-10-02T14:12:53.582Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39088
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.484Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39088",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.484Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48440
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-07 20:48
Summary
In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.896Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6.2,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48440",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-07T20:47:55.247270Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-770",
                "description": "CWE-770 Allocation of Resources Without Limits or Throttling",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-07T20:48:12.686Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:01.448Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48440",
    "datePublished": "2023-06-06T05:13:01.448Z",
    "dateReserved": "2023-04-13T02:35:16.239Z",
    "dateUpdated": "2025-01-07T20:48:12.686Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42686
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.289Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:06.622Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42686",
    "datePublished": "2023-12-04T00:54:06.622Z",
    "dateReserved": "2023-09-13T07:40:40.026Z",
    "dateUpdated": "2024-08-02T19:23:40.289Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38685
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 11:02
Severity ?
Summary
In bluetooth service, there is a possible missing permission check. This could lead to local denial of service in bluetooth service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.530Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth service, there is a possible missing permission check. This could lead to local denial of service in bluetooth service with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:32.813Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38685",
    "datePublished": "2023-05-09T01:21:32.813Z",
    "dateReserved": "2022-08-22T20:18:18.973Z",
    "dateUpdated": "2024-08-03T11:02:14.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39098
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.585Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39098",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.585Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39118
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.637Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39118",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.637Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48378
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In engineermode service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.749Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:20.548Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48378",
    "datePublished": "2023-05-09T01:21:20.548Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.749Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-38465
Vulnerability from cvelistv5
Published
2023-09-04 01:16
Modified
2024-10-02 14:14
Severity ?
Summary
In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:39:13.528Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38465",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-02T14:14:21.999194Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-02T14:14:39.522Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ims service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-04T01:16:10.114Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-38465",
    "datePublished": "2023-09-04T01:16:10.114Z",
    "dateReserved": "2023-07-18T07:24:19.588Z",
    "dateUpdated": "2024-10-02T14:14:39.522Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33903
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 16:43
Severity ?
Summary
In FM service, there is a possible missing params check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.645Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33903",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T16:43:04.677799Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T16:43:14.355Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8001",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In FM service, there is a possible missing params check.  This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:39.455Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33903",
    "datePublished": "2023-07-12T08:32:39.455Z",
    "dateReserved": "2023-05-23T06:51:01.535Z",
    "dateUpdated": "2024-12-04T16:43:14.355Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42633
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-06 18:59
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:39.759Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42633",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T18:58:50.727245Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-06T18:59:40.544Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:09.278Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42633",
    "datePublished": "2023-11-01T09:08:09.278Z",
    "dateReserved": "2023-09-12T08:33:30.065Z",
    "dateUpdated": "2024-09-06T18:59:40.544Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48231
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.080Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:40.587Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48231",
    "datePublished": "2023-05-09T01:20:40.587Z",
    "dateReserved": "2023-01-09T11:51:07.071Z",
    "dateUpdated": "2024-08-03T15:10:59.080Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47359
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.963Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47359",
    "datePublished": "2023-02-06T05:27:25.512Z",
    "dateReserved": "2022-12-13T05:23:52.524Z",
    "dateUpdated": "2024-08-03T14:55:07.963Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47463
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity ?
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.223Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:48.368Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47463",
    "datePublished": "2023-04-11T11:09:48.368Z",
    "dateReserved": "2022-12-15T08:22:03.066Z",
    "dateUpdated": "2024-08-03T14:55:08.223Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-40651
Vulnerability from cvelistv5
Published
2023-10-08 03:36
Modified
2024-09-19 18:21
Severity ?
Summary
In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.047Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40651",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T18:18:31.891193Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T18:21:20.793Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-08T03:36:04.059Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-40651",
    "datePublished": "2023-10-08T03:36:04.059Z",
    "dateReserved": "2023-08-18T02:28:08.634Z",
    "dateUpdated": "2024-09-19T18:21:20.793Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42639
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-06 16:45
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.229Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42639",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T16:45:19.165653Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-06T16:45:56.075Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:10.991Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42639",
    "datePublished": "2023-11-01T09:08:10.991Z",
    "dateReserved": "2023-09-12T08:33:30.065Z",
    "dateUpdated": "2024-09-06T16:45:56.075Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30937
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:15
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30937",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:15:36.794814Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:15:55.559Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:44.421Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30937",
    "datePublished": "2023-07-12T08:31:44.421Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-12-04T15:15:55.559Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39093
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.481Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39093",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.481Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42749
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-28 19:33
Severity ?
Summary
In enginnermode service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.718Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42749",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-28T19:33:07.600460Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-28T19:33:57.703Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In enginnermode service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:24.762Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42749",
    "datePublished": "2023-12-04T00:54:24.762Z",
    "dateReserved": "2023-09-13T07:40:40.047Z",
    "dateUpdated": "2024-08-28T19:33:57.703Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48464
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-03 15:17
Severity ?
Summary
In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:17:54.788Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:19.954Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48464",
    "datePublished": "2023-12-04T00:54:19.954Z",
    "dateReserved": "2023-04-13T02:35:16.243Z",
    "dateUpdated": "2024-08-03T15:17:54.788Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48358
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In drm driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:34.589Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In drm driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:54.074Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48358",
    "datePublished": "2024-01-18T02:44:54.074Z",
    "dateReserved": "2023-11-15T08:11:00.392Z",
    "dateUpdated": "2024-08-02T21:30:34.589Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42770
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a race condition, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:04.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8019",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a race condition, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "cwe-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42770",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:04.407Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42705
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.093Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:11.727Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42705",
    "datePublished": "2023-12-04T00:54:11.727Z",
    "dateReserved": "2023-09-13T07:40:40.029Z",
    "dateUpdated": "2024-08-02T19:30:23.093Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42636
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-06 19:07
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.101Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42636",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T19:06:28.287831Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-06T19:07:16.456Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:10.122Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42636",
    "datePublished": "2023-11-01T09:08:10.122Z",
    "dateReserved": "2023-09-12T08:33:30.065Z",
    "dateUpdated": "2024-09-06T19:07:16.456Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44433
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 13:54
Severity ?
Summary
In phoneEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.357Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In phoneEx service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:36.081Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44433",
    "datePublished": "2023-05-09T01:21:36.081Z",
    "dateReserved": "2022-10-31T01:03:52.587Z",
    "dateUpdated": "2024-08-03T13:54:03.357Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44448
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.658Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44448",
    "datePublished": "2023-02-06T05:27:40.636Z",
    "dateReserved": "2022-10-31T01:03:52.589Z",
    "dateUpdated": "2024-08-03T13:54:03.658Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42675
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-12-02 17:47
Severity ?
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.080Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42675",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-02T17:46:52.217408Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-02T17:47:00.515Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:03.627Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42675",
    "datePublished": "2023-12-04T00:54:03.627Z",
    "dateReserved": "2023-09-13T07:40:40.025Z",
    "dateUpdated": "2024-12-02T17:47:00.515Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47356
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.882Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47356",
    "datePublished": "2023-02-06T05:27:01.663Z",
    "dateReserved": "2022-12-13T05:23:52.523Z",
    "dateUpdated": "2024-08-03T14:55:06.882Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39122
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.596Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39122",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.596Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47354
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:55
Severity ?
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.002Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47354",
    "datePublished": "2023-02-06T05:26:59.409Z",
    "dateReserved": "2022-12-13T05:23:52.522Z",
    "dateUpdated": "2024-08-03T14:55:07.002Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47498
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.387Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:48.403Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47498",
    "datePublished": "2023-05-09T01:20:48.403Z",
    "dateReserved": "2022-12-15T08:22:03.075Z",
    "dateUpdated": "2024-08-03T14:55:08.387Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39105
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.508Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "CWE-190 Integer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39105",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.508Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47345
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity ?
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.528Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47345",
    "datePublished": "2023-02-06T05:26:55.612Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.528Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42700
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-12-02 17:37
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.284Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42700",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-12-06T20:01:54.789187Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-02T17:37:18.652Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:10.411Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42700",
    "datePublished": "2023-12-04T00:54:10.411Z",
    "dateReserved": "2023-09-13T07:40:40.028Z",
    "dateUpdated": "2024-12-02T17:37:18.652Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48389
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.809Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:37.162Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48389",
    "datePublished": "2023-05-09T01:21:37.162Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2024-08-03T15:10:59.809Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38690
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.623Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38690",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.623Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30864
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-08 15:11
Summary
In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.468Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-30864",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T15:11:07.009747Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T15:11:13.707Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:10.873Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30864",
    "datePublished": "2023-06-06T05:13:10.873Z",
    "dateReserved": "2023-04-19T09:06:41.102Z",
    "dateUpdated": "2025-01-08T15:11:13.707Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42701
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.157Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:10.670Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42701",
    "datePublished": "2023-12-04T00:54:10.670Z",
    "dateReserved": "2023-09-13T07:40:40.028Z",
    "dateUpdated": "2024-08-02T19:23:40.157Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33904
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 16:43
Severity ?
Summary
In hci_server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33904",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T16:43:25.872227Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T16:43:34.295Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In hci_server, there is a possible out of bounds read due to a missing bounds check.  This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:42.431Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33904",
    "datePublished": "2023-07-12T08:32:42.431Z",
    "dateReserved": "2023-05-23T06:51:01.535Z",
    "dateUpdated": "2024-12-04T16:43:34.295Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30940
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:12
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.522Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30940",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:12:14.886926Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:12:35.940Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:47.448Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30940",
    "datePublished": "2023-07-12T08:31:47.448Z",
    "dateReserved": "2023-04-21T08:42:30.249Z",
    "dateUpdated": "2024-12-04T15:12:35.940Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33902
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-02 15:54
Severity ?
Summary
In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.384Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:38.316Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33902",
    "datePublished": "2023-07-12T08:32:38.316Z",
    "dateReserved": "2023-05-23T06:51:01.535Z",
    "dateUpdated": "2024-08-02T15:54:13.384Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44422
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.892Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44422",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.892Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48344
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:23
Severity ?
Summary
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.511Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:50.572Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48344",
    "datePublished": "2024-01-18T02:44:50.572Z",
    "dateReserved": "2023-11-15T08:11:00.390Z",
    "dateUpdated": "2024-08-02T21:23:39.511Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48392
Vulnerability from cvelistv5
Published
2023-06-06 05:12
Modified
2025-01-08 15:21
Summary
In dialer service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.821Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48392",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T15:21:05.771864Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T15:21:10.882Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:12:58.543Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48392",
    "datePublished": "2023-06-06T05:12:58.543Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2025-01-08T15:21:10.882Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48451
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-08-03 15:10
Severity ?
Summary
In bluetooth service, there is a possible out of bounds write due to race condition. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.836Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In bluetooth service, there is a possible out of bounds write due to race condition.  This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:45.182Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48451",
    "datePublished": "2023-07-12T08:32:45.182Z",
    "dateReserved": "2023-04-13T02:35:16.241Z",
    "dateUpdated": "2024-08-03T15:10:59.836Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47478
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.350Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47478",
    "datePublished": "2023-03-07T01:31:41.490Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.350Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38670
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.520Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38670",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.520Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-32789
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-03 17:08
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:25:36.987Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-32789",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T17:08:32.031662Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:08:48.285Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:06.757Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-32789",
    "datePublished": "2023-07-12T08:32:06.757Z",
    "dateReserved": "2023-05-15T07:37:43.536Z",
    "dateUpdated": "2024-12-03T17:08:48.285Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48386
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
the apipe driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.770Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "the apipe driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:30.810Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48386",
    "datePublished": "2023-05-09T01:21:30.810Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2024-08-03T15:10:59.770Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47453
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In wcn service, there is a possible missing params check. This could lead to local denial of service in wcn service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.911Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wcn service, there is a possible missing params check. This could lead to local denial of service in wcn service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47453",
    "datePublished": "2023-03-07T01:31:51.965Z",
    "dateReserved": "2022-12-15T08:22:03.064Z",
    "dateUpdated": "2024-08-03T14:55:07.911Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42674
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.136Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:03.364Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42674",
    "datePublished": "2023-12-04T00:54:03.364Z",
    "dateReserved": "2023-09-13T07:40:40.025Z",
    "dateUpdated": "2024-08-02T19:23:40.136Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42691
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.353Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:07.995Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42691",
    "datePublished": "2023-12-04T00:54:07.995Z",
    "dateReserved": "2023-09-13T07:40:40.027Z",
    "dateUpdated": "2024-08-02T19:23:40.353Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39111
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.555Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39111",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.555Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47483
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.178Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47483",
    "datePublished": "2023-03-07T01:31:50.122Z",
    "dateReserved": "2022-12-15T08:22:03.071Z",
    "dateUpdated": "2024-08-03T14:55:08.178Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39133
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.563Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8022",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "cwe-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39133",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.563Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39091
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39091",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47480
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.128Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47480",
    "datePublished": "2023-03-07T01:31:46.367Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.128Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44442
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.545Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44442",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.545Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39110
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.324Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39110",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.324Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48370
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.817Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:11.754Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48370",
    "datePublished": "2023-05-09T01:21:11.754Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.817Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48357
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In vsp driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:34.464Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In vsp driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:53.807Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48357",
    "datePublished": "2024-01-18T02:44:53.807Z",
    "dateReserved": "2023-11-15T08:11:00.391Z",
    "dateUpdated": "2024-08-02T21:30:34.464Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42683
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In gsp driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.247Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gsp driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:05.807Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42683",
    "datePublished": "2023-12-04T00:54:05.807Z",
    "dateReserved": "2023-09-13T07:40:40.026Z",
    "dateUpdated": "2024-08-02T19:23:40.247Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47472
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.124Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47472",
    "datePublished": "2023-03-07T01:31:30.379Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.124Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47337
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:47
Severity ?
Summary
In media service, there is a missing permission check. This could lead to local denial of service in media service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.601Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In media service, there is a missing permission check. This could lead to local denial of service in media service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:44.468Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47337",
    "datePublished": "2023-04-11T11:09:44.468Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.601Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-39430
Vulnerability from cvelistv5
Published
2024-07-01 08:40
Modified
2024-08-19 16:50
Summary
In faceid servive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T04:26:15.411Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39430",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-19T16:50:37.140182Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-19T16:50:43.247Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In faceid servive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cwe-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-01T08:40:59.852Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2024-39430",
    "datePublished": "2024-07-01T08:40:59.852Z",
    "dateReserved": "2024-06-25T06:13:32.358Z",
    "dateUpdated": "2024-08-19T16:50:43.247Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48460
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-10-11 18:08
Severity ?
Summary
In setting service, there is a possible undefined behavior due to incorrect error handling. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:17:54.765Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48460",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T17:51:53.474078Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:08:08.971Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In setting service, there is a possible undefined behavior due to incorrect error handling. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:17.441Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48460",
    "datePublished": "2023-11-01T09:08:17.441Z",
    "dateReserved": "2023-04-13T02:35:16.243Z",
    "dateUpdated": "2024-10-11T18:08:08.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42693
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.150Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:08.547Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42693",
    "datePublished": "2023-12-04T00:54:08.547Z",
    "dateReserved": "2023-09-13T07:40:40.027Z",
    "dateUpdated": "2024-08-02T19:23:40.150Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30939
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:13
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.575Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30939",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:13:03.917668Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:13:20.544Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:46.518Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30939",
    "datePublished": "2023-07-12T08:31:46.518Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-12-04T15:13:20.544Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48353
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In vsp driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:33.866Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In vsp driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:52.799Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48353",
    "datePublished": "2024-01-18T02:44:52.799Z",
    "dateReserved": "2023-11-15T08:11:00.391Z",
    "dateUpdated": "2024-08-02T21:30:33.866Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42775
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.859Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible memory corruption due to improper locking. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42775",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.859Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47338
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:47
Severity ?
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:45.470Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47338",
    "datePublished": "2023-04-11T11:09:45.470Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.425Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47335
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:47
Severity ?
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.474Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:42.407Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47335",
    "datePublished": "2023-04-11T11:09:42.407Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.474Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38687
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in messaging service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.225Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in messaging service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38687",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.225Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42740
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-10-11 18:08
Summary
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.152Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-42740",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T18:05:06.651355Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:08:40.433Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:22.364Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42740",
    "datePublished": "2023-12-04T00:54:22.364Z",
    "dateReserved": "2023-09-13T07:40:40.046Z",
    "dateUpdated": "2024-10-11T18:08:40.433Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42689
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.102Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:07.448Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42689",
    "datePublished": "2023-12-04T00:54:07.448Z",
    "dateReserved": "2023-09-13T07:40:40.026Z",
    "dateUpdated": "2024-08-02T19:23:40.102Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48385
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.807Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:29.801Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48385",
    "datePublished": "2023-05-09T01:21:29.801Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.807Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48359
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In autotest driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:33.831Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In autotest driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:54.312Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48359",
    "datePublished": "2024-01-18T02:44:54.312Z",
    "dateReserved": "2023-11-15T08:11:00.392Z",
    "dateUpdated": "2024-08-02T21:30:33.831Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48391
Vulnerability from cvelistv5
Published
2023-06-06 05:12
Modified
2025-01-08 15:23
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.822Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48391",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T15:23:16.419758Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T15:23:22.690Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:12:57.525Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48391",
    "datePublished": "2023-06-06T05:12:57.525Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2025-01-08T15:23:22.690Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39099
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.639Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39099",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.639Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38679
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In music service, there is a missing permission check. This could lead to local denial of service in music service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.498Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local denial of service in music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38679",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.498Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47461
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.917Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47461",
    "datePublished": "2023-03-07T01:31:22.460Z",
    "dateReserved": "2022-12-15T08:22:03.066Z",
    "dateUpdated": "2024-08-03T14:55:07.917Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42702
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.099Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:10.934Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42702",
    "datePublished": "2023-12-04T00:54:10.934Z",
    "dateReserved": "2023-09-13T07:40:40.028Z",
    "dateUpdated": "2024-08-02T19:23:40.099Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48459
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:29
Severity ?
Summary
In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:17:55.298Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48459",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:28:44.595971Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:29:13.719Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In TeleService, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:17.153Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48459",
    "datePublished": "2023-11-01T09:08:17.153Z",
    "dateReserved": "2023-04-13T02:35:16.242Z",
    "dateUpdated": "2024-09-05T19:29:13.719Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47324
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.530Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47324",
    "datePublished": "2023-02-06T05:27:43.453Z",
    "dateReserved": "2022-12-13T05:23:52.516Z",
    "dateUpdated": "2024-08-03T14:47:29.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48352
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In phasecheckserver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:34.479Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In phasecheckserver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:52.558Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48352",
    "datePublished": "2024-01-18T02:44:52.558Z",
    "dateReserved": "2023-11-15T08:11:00.391Z",
    "dateUpdated": "2024-08-02T21:30:34.479Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47479
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.222Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47479",
    "datePublished": "2023-03-07T01:31:42.438Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.222Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42739
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In engineermode service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.964Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:22.106Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42739",
    "datePublished": "2023-12-04T00:54:22.106Z",
    "dateReserved": "2023-09-13T07:40:40.045Z",
    "dateUpdated": "2024-08-02T19:30:23.964Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30929
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 16:39
Severity ?
Summary
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.551Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30929",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T16:38:42.930274Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T16:39:10.354Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:27.914Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30929",
    "datePublished": "2023-07-12T08:31:27.914Z",
    "dateReserved": "2023-04-21T08:42:30.247Z",
    "dateUpdated": "2024-12-04T16:39:10.354Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47336
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:47
Severity ?
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:43.390Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47336",
    "datePublished": "2023-04-11T11:09:43.390Z",
    "dateReserved": "2022-12-13T05:23:52.518Z",
    "dateUpdated": "2024-08-03T14:47:29.444Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44430
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.734Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "cwe-122 Heap Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44430",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.734Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42707
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.116Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:12.253Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42707",
    "datePublished": "2023-12-04T00:54:12.253Z",
    "dateReserved": "2023-09-13T07:40:40.029Z",
    "dateUpdated": "2024-08-02T19:30:23.116Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42632
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-06 19:09
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.283Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42632",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T19:09:01.383179Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-06T19:09:17.454Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:08.975Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42632",
    "datePublished": "2023-11-01T09:08:08.975Z",
    "dateReserved": "2023-09-12T08:33:30.065Z",
    "dateUpdated": "2024-09-06T19:09:17.454Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48339
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:23
Severity ?
Summary
In jpg driver, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In jpg driver, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:49.303Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48339",
    "datePublished": "2024-01-18T02:44:49.303Z",
    "dateReserved": "2023-11-15T08:11:00.389Z",
    "dateUpdated": "2024-08-02T21:23:39.507Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39134
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In audio driver, there is a use after free due to a race condition. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.465Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio driver, there is a use after free due to a race condition. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39134",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.465Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30930
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:26
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30930",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:26:07.339561Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:26:20.428Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:29.506Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30930",
    "datePublished": "2023-07-12T08:31:29.506Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-12-04T15:26:20.428Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44443
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.594Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44443",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.594Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38671
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.221Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38671",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.221Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-32788
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 15:08
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:25:36.999Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-32788",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:08:15.929488Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:08:32.377Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:04.753Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-32788",
    "datePublished": "2023-07-12T08:32:04.753Z",
    "dateReserved": "2023-05-15T06:02:25.373Z",
    "dateUpdated": "2024-12-04T15:08:32.377Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33883
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-03 17:03
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.430Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33883",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T17:03:13.216540Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:03:25.848Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:13.352Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33883",
    "datePublished": "2023-07-12T08:32:13.352Z",
    "dateReserved": "2023-05-23T06:38:35.979Z",
    "dateUpdated": "2024-12-03T17:03:25.848Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39082
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.427Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39082",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.427Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42729
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-10-11 17:54
Severity ?
Summary
In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.776Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42729",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T17:51:24.707762Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T17:54:46.021Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:18.351Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42729",
    "datePublished": "2023-12-04T00:54:18.351Z",
    "dateReserved": "2023-09-13T07:40:40.037Z",
    "dateUpdated": "2024-10-11T17:54:46.021Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30927
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:30
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.573Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30927",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:29:43.429036Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:30:08.068Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:25.996Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30927",
    "datePublished": "2023-07-12T08:31:25.996Z",
    "dateReserved": "2023-04-21T08:42:30.247Z",
    "dateUpdated": "2024-12-04T15:30:08.068Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48347
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:33.822Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:51.306Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48347",
    "datePublished": "2024-01-18T02:44:51.306Z",
    "dateReserved": "2023-11-15T08:11:00.390Z",
    "dateUpdated": "2024-08-02T21:30:33.822Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48342
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:23
Severity ?
Summary
In media service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.583Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In media service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:50.066Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48342",
    "datePublished": "2024-01-18T02:44:50.066Z",
    "dateReserved": "2023-11-15T08:11:00.389Z",
    "dateUpdated": "2024-08-02T21:23:39.583Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42650
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:48
Severity ?
Summary
In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.287Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42650",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:48:07.933245Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:48:23.290Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:14.192Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42650",
    "datePublished": "2023-11-01T09:08:14.192Z",
    "dateReserved": "2023-09-12T08:33:30.067Z",
    "dateUpdated": "2024-09-05T19:48:23.290Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42736
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.346Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:21.292Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42736",
    "datePublished": "2023-12-04T00:54:21.292Z",
    "dateReserved": "2023-09-13T07:40:40.045Z",
    "dateUpdated": "2024-08-02T19:30:24.346Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47481
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.163Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local denial of service in telephone service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47481",
    "datePublished": "2023-03-07T01:31:47.818Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.163Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48340
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:23
Severity ?
Summary
In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.513Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:49.558Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48340",
    "datePublished": "2024-01-18T02:44:49.558Z",
    "dateReserved": "2023-11-15T08:11:00.389Z",
    "dateUpdated": "2024-08-02T21:23:39.513Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-38554
Vulnerability from cvelistv5
Published
2023-09-04 01:16
Modified
2024-09-30 18:56
Severity ?
Summary
In wcn bsp driver, there is a possible out of bounds write due to a missing bounds check.This could lead to local denial of service with no additional execution privileges
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:46:55.870Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-38554",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-30T18:55:49.529718Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-30T18:56:02.133Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wcn bsp driver, there is a possible out of bounds write due to a missing bounds check.This could lead to local denial of service with no additional execution privileges"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-04T01:16:11.483Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-38554",
    "datePublished": "2023-09-04T01:16:11.483Z",
    "dateReserved": "2023-07-20T03:26:16.996Z",
    "dateUpdated": "2024-09-30T18:56:02.133Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42642
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:53
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.295Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42642",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:52:41.742865Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:53:07.374Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:11.877Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42642",
    "datePublished": "2023-11-01T09:08:11.877Z",
    "dateReserved": "2023-09-12T08:33:30.066Z",
    "dateUpdated": "2024-09-05T19:53:07.374Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47363
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.941Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47363",
    "datePublished": "2023-02-06T05:27:56.529Z",
    "dateReserved": "2022-12-13T05:23:52.525Z",
    "dateUpdated": "2024-08-03T14:55:07.941Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33888
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 15:07
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.466Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33888",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:07:11.219785Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:07:28.528Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:21.174Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33888",
    "datePublished": "2023-07-12T08:32:21.174Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-12-04T15:07:28.528Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42737
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.327Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:21.553Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42737",
    "datePublished": "2023-12-04T00:54:21.553Z",
    "dateReserved": "2023-09-13T07:40:40.045Z",
    "dateUpdated": "2024-08-02T19:30:24.327Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33898
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-03 17:12
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.424Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33898",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T17:11:52.131529Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:12:11.525Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:58.025Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33898",
    "datePublished": "2023-07-12T08:31:58.025Z",
    "dateReserved": "2023-05-23T06:38:35.981Z",
    "dateUpdated": "2024-12-03T17:12:11.525Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30863
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-08 15:12
Summary
In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.497Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-30863",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T15:12:44.809793Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T15:12:49.819Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Connectivity Service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:09.889Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30863",
    "datePublished": "2023-06-06T05:13:09.889Z",
    "dateReserved": "2023-04-19T09:06:41.102Z",
    "dateUpdated": "2025-01-08T15:12:49.819Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47364
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:07.199Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47364",
    "datePublished": "2023-02-06T05:27:57.464Z",
    "dateReserved": "2022-12-13T05:23:52.525Z",
    "dateUpdated": "2024-08-03T14:55:07.199Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30917
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:26
Severity ?
Summary
In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.514Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30917",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:25:54.467754Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:26:31.212Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:07.843Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30917",
    "datePublished": "2023-07-12T08:31:07.843Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-12-04T15:26:31.212Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47497
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.327Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:47.368Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47497",
    "datePublished": "2023-05-09T01:20:47.368Z",
    "dateReserved": "2022-12-15T08:22:03.075Z",
    "dateUpdated": "2024-08-03T14:55:08.327Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47368
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.987Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47368",
    "datePublished": "2023-02-06T05:28:02.578Z",
    "dateReserved": "2022-12-13T05:23:52.526Z",
    "dateUpdated": "2024-08-03T14:55:06.987Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33884
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-03 17:02
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.781Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33884",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T17:02:31.003147Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:02:44.108Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:16.759Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33884",
    "datePublished": "2023-07-12T08:32:16.759Z",
    "dateReserved": "2023-05-23T06:38:35.979Z",
    "dateUpdated": "2024-12-03T17:02:44.108Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33895
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 16:42
Severity ?
Summary
In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.406Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33895",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T16:42:39.453612Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T16:42:52.307Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8004",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In fastDial service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:33.475Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33895",
    "datePublished": "2023-07-12T08:32:33.475Z",
    "dateReserved": "2023-05-23T06:38:35.981Z",
    "dateUpdated": "2024-12-04T16:42:52.307Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42706
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.145Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:11.988Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42706",
    "datePublished": "2023-12-04T00:54:11.988Z",
    "dateReserved": "2023-09-13T07:40:40.029Z",
    "dateUpdated": "2024-08-02T19:30:23.145Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48247
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.621Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:04.269Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48247",
    "datePublished": "2023-05-09T01:21:04.269Z",
    "dateReserved": "2023-01-09T11:55:29.290Z",
    "dateUpdated": "2024-08-03T15:10:59.621Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48341
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:23
Severity ?
Summary
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.512Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:49.805Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48341",
    "datePublished": "2024-01-18T02:44:49.805Z",
    "dateReserved": "2023-11-15T08:11:00.389Z",
    "dateUpdated": "2024-08-02T21:23:39.512Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-52536
Vulnerability from cvelistv5
Published
2024-04-08 02:21
Modified
2024-08-22 16:45
Severity ?
Summary
In faceid service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:03:20.802Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777148475750809602"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-52536",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-22T16:45:38.933653Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-22T16:45:45.934Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12/Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In faceid service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-08T02:21:40.495Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1777148475750809602"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-52536",
    "datePublished": "2024-04-08T02:21:40.495Z",
    "dateReserved": "2024-02-26T05:56:52.680Z",
    "dateUpdated": "2024-08-22T16:45:45.934Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38689
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Information Exposure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38689",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.426Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38678
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.671Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38678",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.671Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42676
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-10-11 17:55
Severity ?
Summary
In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.290Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42676",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T17:51:27.454985Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T17:55:11.008Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In imsservice, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:03.905Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42676",
    "datePublished": "2023-12-04T00:54:03.905Z",
    "dateReserved": "2023-09-13T07:40:40.025Z",
    "dateUpdated": "2024-10-11T17:55:11.008Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48446
Vulnerability from cvelistv5
Published
2023-06-06 05:13
Modified
2025-01-08 15:18
Summary
In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.866Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48446",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-08T15:18:16.822772Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-08T15:18:21.564Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:13:07.036Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48446",
    "datePublished": "2023-06-06T05:13:07.036Z",
    "dateReserved": "2023-04-13T02:35:16.240Z",
    "dateUpdated": "2025-01-08T15:18:21.564Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42709
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.119Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:12.777Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42709",
    "datePublished": "2023-12-04T00:54:12.777Z",
    "dateReserved": "2023-09-13T07:40:40.031Z",
    "dateUpdated": "2024-08-02T19:30:23.119Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44424
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.476Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44424",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.476Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48390
Vulnerability from cvelistv5
Published
2023-06-06 05:12
Modified
2025-01-07 20:56
Summary
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.907Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.3,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48390",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-07T20:56:12.959101Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-07T20:56:20.868Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:12:56.627Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48390",
    "datePublished": "2023-06-06T05:12:56.627Z",
    "dateReserved": "2023-03-13T02:25:04.700Z",
    "dateUpdated": "2025-01-07T20:56:20.868Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47455
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.162Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47455",
    "datePublished": "2023-03-07T01:31:54.272Z",
    "dateReserved": "2022-12-15T08:22:03.064Z",
    "dateUpdated": "2024-08-03T14:55:08.162Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48382
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In log service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.795Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:26.379Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48382",
    "datePublished": "2023-05-09T01:21:26.379Z",
    "dateReserved": "2023-03-13T02:25:04.699Z",
    "dateUpdated": "2024-08-03T15:10:59.795Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48455
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:40
Severity ?
Summary
In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.888Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-48455",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:34:08.281150Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:40:04.996Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:16.008Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48455",
    "datePublished": "2023-11-01T09:08:16.008Z",
    "dateReserved": "2023-04-13T02:35:16.242Z",
    "dateUpdated": "2024-09-05T19:40:04.996Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42699
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.189Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:10.146Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42699",
    "datePublished": "2023-12-04T00:54:10.146Z",
    "dateReserved": "2023-09-13T07:40:40.028Z",
    "dateUpdated": "2024-08-02T19:23:40.189Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39090
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.352Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39090",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.352Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47355
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:55
Severity ?
Summary
In log service, there is a missing permission check. This could lead to local denial of service in log service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:06.958Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47355",
    "datePublished": "2023-02-06T05:27:00.648Z",
    "dateReserved": "2022-12-13T05:23:52.522Z",
    "dateUpdated": "2024-08-03T14:55:06.958Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-40654
Vulnerability from cvelistv5
Published
2023-10-08 03:36
Modified
2024-09-19 18:02
Summary
In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.130Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "android",
            "vendor": "google",
            "versions": [
              {
                "status": "affected",
                "version": "11.0"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 6.7,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "HIGH",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-40654",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T17:57:32.736000Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-862",
                "description": "CWE-862 Missing Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T18:02:38.896Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-08T03:36:04.923Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-40654",
    "datePublished": "2023-10-08T03:36:04.923Z",
    "dateReserved": "2023-08-18T02:28:08.635Z",
    "dateUpdated": "2024-09-19T18:02:38.896Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42743
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.493Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:23.175Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42743",
    "datePublished": "2023-12-04T00:54:23.175Z",
    "dateReserved": "2023-09-13T07:40:40.046Z",
    "dateUpdated": "2024-08-02T19:30:24.493Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48345
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:23
Severity ?
Summary
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:50.813Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48345",
    "datePublished": "2024-01-18T02:44:50.813Z",
    "dateReserved": "2023-11-15T08:11:00.390Z",
    "dateUpdated": "2024-08-02T21:23:39.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39132
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.601Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39132",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.601Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-39438
Vulnerability from cvelistv5
Published
2024-10-09 06:43
Modified
2024-10-09 18:52
Summary
In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc7731e",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc9832e",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "sc9863a",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t310",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t606",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t612",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t616",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t610",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t618",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t760",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t770",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "t820",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "s8000",
            "vendor": "unisoc",
            "versions": [
              {
                "status": "affected",
                "version": "android13"
              },
              {
                "status": "affected",
                "version": "android14"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39438",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-09T18:35:42.803689Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-09T18:52:15.994Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android13/Android14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In linkturbonative service, there is a possible command injection due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cwe-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-09T06:43:29.015Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1843898270204624897"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2024-39438",
    "datePublished": "2024-10-09T06:43:29.015Z",
    "dateReserved": "2024-06-25T06:13:32.360Z",
    "dateUpdated": "2024-10-09T18:52:15.994Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30922
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:38
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.526Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30922",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:37:51.739732Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:38:40.618Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:15.431Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30922",
    "datePublished": "2023-07-12T08:31:15.431Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-12-04T15:38:40.618Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39081
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39081",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.502Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42777
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.863Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power management service, there is a missing permission check. This could lead to set up power management service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42777",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.863Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42734
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.904Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android13/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:20.749Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42734",
    "datePublished": "2023-12-04T00:54:20.749Z",
    "dateReserved": "2023-09-13T07:40:40.045Z",
    "dateUpdated": "2024-08-02T19:30:23.904Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42716
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telephony service, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.166Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to remote information disclosure no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:14.714Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42716",
    "datePublished": "2023-12-04T00:54:14.714Z",
    "dateReserved": "2023-09-13T07:40:40.034Z",
    "dateUpdated": "2024-08-02T19:30:23.166Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48462
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-03 15:17
Severity ?
Summary
In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:17:54.765Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:19.423Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48462",
    "datePublished": "2023-12-04T00:54:19.423Z",
    "dateReserved": "2023-04-13T02:35:16.243Z",
    "dateUpdated": "2024-08-03T15:17:54.765Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30928
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 16:30
Severity ?
Summary
In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30928",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T16:29:47.136444Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T16:30:03.945Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:26.977Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30928",
    "datePublished": "2023-07-12T08:31:26.977Z",
    "dateReserved": "2023-04-21T08:42:30.247Z",
    "dateUpdated": "2024-12-04T16:30:03.945Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42651
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:47
Severity ?
Summary
In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.179Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42651",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:46:24.688972Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:47:10.777Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:14.474Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42651",
    "datePublished": "2023-11-01T09:08:14.474Z",
    "dateReserved": "2023-09-12T08:33:30.067Z",
    "dateUpdated": "2024-09-05T19:47:10.777Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-39429
Vulnerability from cvelistv5
Published
2024-07-01 08:40
Modified
2024-08-02 04:26
Summary
In faceid servive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-39429",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-03T17:14:35.544811Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-03T20:31:31.516Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T04:26:14.276Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In faceid servive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "cwe-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-01T08:40:58.938Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1807576926177525762"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2024-39429",
    "datePublished": "2024-07-01T08:40:58.938Z",
    "dateReserved": "2024-06-25T06:13:32.357Z",
    "dateUpdated": "2024-08-02T04:26:14.276Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39089
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 11:10
Severity ?
Summary
In mlog service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.408Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In mlog service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:33.900Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39089",
    "datePublished": "2023-05-09T01:21:33.900Z",
    "dateReserved": "2022-09-01T06:09:51.096Z",
    "dateUpdated": "2024-08-03T11:10:32.408Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48438
Vulnerability from cvelistv5
Published
2023-06-06 05:12
Modified
2025-01-07 20:55
Summary
In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.777Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "LOW",
              "baseScore": 7.3,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "LOW",
              "privilegesRequired": "LOW",
              "scope": "CHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-48438",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-07T20:54:47.222403Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-07T20:55:08.287Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-06T05:12:59.511Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48438",
    "datePublished": "2023-06-06T05:12:59.511Z",
    "dateReserved": "2023-04-13T02:35:16.239Z",
    "dateUpdated": "2025-01-07T20:55:08.287Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38684
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.344Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38684",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.344Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39119
Vulnerability from cvelistv5
Published
2022-09-09 14:39
Modified
2024-08-03 11:10
Severity ?
Summary
In network service, there is a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.530Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1567706764592349186"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-09T14:39:12",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1567706764592349186"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@unisoc.com",
          "ID": "CVE-2022-39119",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Android10/Android11/Android12"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In network service, there is a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-862 Missing Authorization"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1567706764592349186",
              "refsource": "MISC",
              "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1567706764592349186"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39119",
    "datePublished": "2022-09-09T14:39:12",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47468
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity ?
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.056Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:54.820Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47468",
    "datePublished": "2023-04-11T11:09:54.820Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.056Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44428
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "cwe-122 Heap Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44428",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33905
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-11-27 15:46
Summary
In iwnpi server, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.675Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 4.4,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "HIGH",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-33905",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-27T15:44:06.649896Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-27T15:46:23.585Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In iwnpi server, there is a possible out of bounds write due to a missing bounds check.  This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:43.939Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33905",
    "datePublished": "2023-07-12T08:32:43.939Z",
    "dateReserved": "2023-05-23T06:51:01.536Z",
    "dateUpdated": "2024-11-27T15:46:23.585Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42680
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.194Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:05.002Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42680",
    "datePublished": "2023-12-04T00:54:05.002Z",
    "dateReserved": "2023-09-13T07:40:40.025Z",
    "dateUpdated": "2024-08-02T19:23:40.194Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48232
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In FM service , there is a possible missing params check. This could lead to local denial of service in FM service .
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.218Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In FM service , there is a possible missing params check. This could lead to local denial of service in FM service ."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:26.828Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48232",
    "datePublished": "2023-05-09T01:20:26.828Z",
    "dateReserved": "2023-01-09T11:51:07.071Z",
    "dateUpdated": "2024-08-03T15:10:59.218Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44429
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.476Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "cwe-122 Heap Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44429",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.476Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42776
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In UscAIEngine service, there is a missing permission check. This could lead to set up UscAIEngine service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.899Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In UscAIEngine service, there is a missing permission check. This could lead to set up UscAIEngine service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42776",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.899Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39117
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39117",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47341
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity ?
Summary
In engineermode services, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47341",
    "datePublished": "2023-02-06T05:26:50.823Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48369
Vulnerability from cvelistv5
Published
2023-05-09 01:21
Modified
2024-08-03 15:10
Severity ?
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.807Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:21:10.694Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48369",
    "datePublished": "2023-05-09T01:21:10.694Z",
    "dateReserved": "2023-03-13T02:25:04.698Z",
    "dateUpdated": "2024-08-03T15:10:59.807Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47487
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In thermal service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service local denial of service with no additional execution privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.027Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In thermal service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service local denial of service with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:33.753Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47487",
    "datePublished": "2023-05-09T01:20:33.753Z",
    "dateReserved": "2022-12-15T08:22:03.072Z",
    "dateUpdated": "2024-08-03T14:55:08.027Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42654
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 18:12
Severity ?
Summary
In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.232Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42654",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T18:11:44.492363Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T18:12:04.254Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:17.997Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42654",
    "datePublished": "2023-11-01T09:08:17.997Z",
    "dateReserved": "2023-09-12T08:33:30.068Z",
    "dateUpdated": "2024-09-05T18:12:04.254Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42637
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-06 19:08
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.219Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42637",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T19:07:50.344607Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-06T19:08:16.311Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:10.406Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42637",
    "datePublished": "2023-11-01T09:08:10.406Z",
    "dateReserved": "2023-09-12T08:33:30.065Z",
    "dateUpdated": "2024-09-06T19:08:16.311Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42697
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.176Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:09.604Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42697",
    "datePublished": "2023-12-04T00:54:09.604Z",
    "dateReserved": "2023-09-13T07:40:40.027Z",
    "dateUpdated": "2024-08-02T19:23:40.176Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42708
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-10-11 17:55
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.117Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42708",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T17:51:26.532072Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T17:55:01.767Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:12.517Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42708",
    "datePublished": "2023-12-04T00:54:12.517Z",
    "dateReserved": "2023-09-13T07:40:40.031Z",
    "dateUpdated": "2024-10-11T17:55:01.767Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33891
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 16:41
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.735Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33891",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T16:40:42.812295Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T16:41:10.078Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:26.028Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33891",
    "datePublished": "2023-07-12T08:32:26.028Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-12-04T16:41:10.078Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39114
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.562Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to local denial of service in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39114",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.562Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33885
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-03 17:01
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.274Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33885",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T17:01:31.309810Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:01:47.913Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:18.044Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33885",
    "datePublished": "2023-07-12T08:32:18.044Z",
    "dateReserved": "2023-05-23T06:38:35.979Z",
    "dateUpdated": "2024-12-03T17:01:47.913Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42746
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In power manager, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.894Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In power manager, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:23.973Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42746",
    "datePublished": "2023-12-04T00:54:23.973Z",
    "dateReserved": "2023-09-13T07:40:40.046Z",
    "dateUpdated": "2024-08-02T19:30:23.894Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39116
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.553Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39116",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.553Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47475
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.330Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47475",
    "datePublished": "2023-03-07T01:31:35.628Z",
    "dateReserved": "2022-12-15T08:22:03.069Z",
    "dateUpdated": "2024-08-03T14:55:08.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42690
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.138Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:07.726Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42690",
    "datePublished": "2023-12-04T00:54:07.726Z",
    "dateReserved": "2023-09-13T07:40:40.027Z",
    "dateUpdated": "2024-08-02T19:23:40.138Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44440
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.512Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44440",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.512Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42762
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:03.611Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8004",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "cwe-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42762",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:03.611Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42703
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.126Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In firewall service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:11.203Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42703",
    "datePublished": "2023-12-04T00:54:11.203Z",
    "dateReserved": "2023-09-13T07:40:40.029Z",
    "dateUpdated": "2024-08-02T19:30:23.126Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42698
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:23
Severity ?
Summary
In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.294Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In omacp service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:09.873Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42698",
    "datePublished": "2023-12-04T00:54:09.873Z",
    "dateReserved": "2023-09-13T07:40:40.028Z",
    "dateUpdated": "2024-08-02T19:23:40.294Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30933
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:21
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.582Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30933",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:21:03.276894Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:21:24.282Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:37.964Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30933",
    "datePublished": "2023-07-12T08:31:37.964Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-12-04T15:21:24.282Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30934
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:19
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.504Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30934",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:18:58.519173Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:19:25.439Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:39.578Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30934",
    "datePublished": "2023-07-12T08:31:39.578Z",
    "dateReserved": "2023-04-21T08:42:30.248Z",
    "dateUpdated": "2024-12-04T15:19:25.439Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42723
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In camera service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.917Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:16.787Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42723",
    "datePublished": "2023-12-04T00:54:16.787Z",
    "dateReserved": "2023-09-13T07:40:40.035Z",
    "dateUpdated": "2024-08-02T19:30:23.917Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42634
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-06 18:01
Severity ?
Summary
In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.056Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42634",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T18:01:29.021320Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-06T18:01:45.880Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android13/Android12/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:09.558Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42634",
    "datePublished": "2023-11-01T09:08:09.558Z",
    "dateReserved": "2023-09-12T08:33:30.065Z",
    "dateUpdated": "2024-09-06T18:01:45.880Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47477
Vulnerability from cvelistv5
Published
2023-03-07 01:31
Modified
2024-08-03 14:55
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.098Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-10T20:04:40.537099Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1632612109718192129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47477",
    "datePublished": "2023-03-07T01:31:40.527Z",
    "dateReserved": "2022-12-15T08:22:03.070Z",
    "dateUpdated": "2024-08-03T14:55:08.098Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47469
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 14:55
Severity ?
Summary
In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.377Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:30.308Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47469",
    "datePublished": "2023-05-09T01:20:30.308Z",
    "dateReserved": "2022-12-15T08:22:03.068Z",
    "dateUpdated": "2024-08-03T14:55:08.377Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33890
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-04 15:04
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.386Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33890",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:04:36.294485Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:04:55.648Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:25.104Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33890",
    "datePublished": "2023-07-12T08:32:25.104Z",
    "dateReserved": "2023-05-23T06:38:35.980Z",
    "dateUpdated": "2024-12-04T15:04:55.648Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42722
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In camera service, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.914Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In camera service, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:16.523Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42722",
    "datePublished": "2023-12-04T00:54:16.523Z",
    "dateReserved": "2023-09-13T07:40:40.035Z",
    "dateUpdated": "2024-08-02T19:30:23.914Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42735
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-02 19:30
Severity ?
Summary
In telephony service, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:24.428Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:21.022Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42735",
    "datePublished": "2023-12-04T00:54:21.022Z",
    "dateReserved": "2023-09-13T07:40:40.045Z",
    "dateUpdated": "2024-08-02T19:30:24.428Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42755
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:10
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:10:41.476Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8023",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "cwe-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42755",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:10:41.476Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47451
Vulnerability from cvelistv5
Published
2023-02-06 05:28
Modified
2024-08-03 14:55
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.171Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47451",
    "datePublished": "2023-02-06T05:28:06.346Z",
    "dateReserved": "2022-12-15T08:22:03.063Z",
    "dateUpdated": "2024-08-03T14:55:08.171Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39109
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.465Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Music service, there is a missing permission check. This could lead to elevation of privilege in Music service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39109",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.465Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47322
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.526Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47322",
    "datePublished": "2023-02-06T05:27:41.571Z",
    "dateReserved": "2022-12-13T05:23:52.515Z",
    "dateUpdated": "2024-08-03T14:47:29.526Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-30923
Vulnerability from cvelistv5
Published
2023-07-12 08:31
Modified
2024-12-04 15:37
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:37:15.517Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-30923",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T15:35:48.929826Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T15:37:28.779Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:31:16.482Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-30923",
    "datePublished": "2023-07-12T08:31:16.482Z",
    "dateReserved": "2023-04-21T08:42:30.246Z",
    "dateUpdated": "2024-12-04T15:37:28.779Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-33882
Vulnerability from cvelistv5
Published
2023-07-12 08:32
Modified
2024-12-03 17:04
Severity ?
Summary
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:54:13.428Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-33882",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-03T17:03:56.783852Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-03T17:04:07.624Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-12T08:32:12.419Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-33882",
    "datePublished": "2023-07-12T08:32:12.419Z",
    "dateReserved": "2023-05-23T06:38:35.978Z",
    "dateUpdated": "2024-12-03T17:04:07.624Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39107
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In Soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in Soundrecorder service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.478Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in Soundrecorder service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39107",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.478Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-44438
Vulnerability from cvelistv5
Published
2023-01-04 00:00
Modified
2024-08-03 13:54
Severity ?
Summary
In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:54:03.665Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862 Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-04T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-44438",
    "datePublished": "2023-01-04T00:00:00",
    "dateReserved": "2022-10-31T00:00:00",
    "dateUpdated": "2024-08-03T13:54:03.665Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42768
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 13:19
Severity ?
Summary
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:04.454Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8013",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "cwe-126 Buffer Over-read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-42768",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-10-11T00:00:00",
    "dateUpdated": "2024-08-03T13:19:04.454Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47342
Vulnerability from cvelistv5
Published
2023-02-06 05:26
Modified
2024-08-03 14:47
Severity ?
Summary
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.530Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47342",
    "datePublished": "2023-02-06T05:26:51.748Z",
    "dateReserved": "2022-12-13T05:23:52.519Z",
    "dateUpdated": "2024-08-03T14:47:29.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47464
Vulnerability from cvelistv5
Published
2023-04-11 11:09
Modified
2024-08-03 14:55
Severity ?
Summary
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.126Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T11:09:49.998Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1645429273135218690"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47464",
    "datePublished": "2023-04-11T11:09:49.998Z",
    "dateReserved": "2022-12-15T08:22:03.067Z",
    "dateUpdated": "2024-08-03T14:55:08.126Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42649
Vulnerability from cvelistv5
Published
2023-11-01 09:08
Modified
2024-09-05 19:49
Severity ?
Summary
In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:23:40.135Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42649",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-05T19:49:01.868853Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-05T19:49:16.495Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-01T09:08:13.915Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1719615756246777857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42649",
    "datePublished": "2023-11-01T09:08:13.915Z",
    "dateReserved": "2023-09-12T08:33:30.067Z",
    "dateUpdated": "2024-09-05T19:49:16.495Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-39106
Vulnerability from cvelistv5
Published
2022-12-06 00:00
Modified
2024-08-03 11:10
Severity ?
Summary
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:10:32.389Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-06T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1599588060988411006"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-39106",
    "datePublished": "2022-12-06T00:00:00",
    "dateReserved": "2022-09-01T00:00:00",
    "dateUpdated": "2024-08-03T11:10:32.389Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47328
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a possible missing permission check. This could lead to local information disclosure.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.523Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47328",
    "datePublished": "2023-02-06T05:27:47.489Z",
    "dateReserved": "2022-12-13T05:23:52.517Z",
    "dateUpdated": "2024-08-03T14:47:29.523Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38676
Vulnerability from cvelistv5
Published
2022-10-14 00:00
Modified
2024-08-03 11:02
Severity ?
Summary
In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T11:02:14.379Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1575654905820020738"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-38676",
    "datePublished": "2022-10-14T00:00:00",
    "dateReserved": "2022-08-22T00:00:00",
    "dateUpdated": "2024-08-03T11:02:14.379Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-42718
Vulnerability from cvelistv5
Published
2023-12-04 00:54
Modified
2024-08-28 19:52
Severity ?
Summary
In dialer, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:30:23.146Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-42718",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-28T19:51:39.371675Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-28T19:52:02.358Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In dialer, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-04T00:54:15.249Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1731138365803266049"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-42718",
    "datePublished": "2023-12-04T00:54:15.249Z",
    "dateReserved": "2023-09-13T07:40:40.034Z",
    "dateUpdated": "2024-08-28T19:52:02.358Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-48236
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity ?
Summary
In MP3 encoder, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:58.954Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In MP3 encoder, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:51.579Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48236",
    "datePublished": "2023-05-09T01:20:51.579Z",
    "dateReserved": "2023-01-09T11:51:07.072Z",
    "dateUpdated": "2024-08-03T15:10:58.954Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47323
Vulnerability from cvelistv5
Published
2023-02-06 05:27
Modified
2024-08-03 14:47
Severity ?
Summary
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:47:29.419Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-12T01:45:42.615671Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-47323",
    "datePublished": "2023-02-06T05:27:42.500Z",
    "dateReserved": "2022-12-13T05:23:52.516Z",
    "dateUpdated": "2024-08-03T14:47:29.419Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-48350
Vulnerability from cvelistv5
Published
2024-01-18 02:44
Modified
2024-08-02 21:30
Severity ?
Summary
In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:30:33.786Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android11/Android12"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-18T02:44:52.068Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2023-48350",
    "datePublished": "2024-01-18T02:44:52.068Z",
    "dateReserved": "2023-11-15T08:11:00.391Z",
    "dateUpdated": "2024-08-02T21:30:33.786Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}