cve-2022-26471
Vulnerability from cvelistv5
Published
2022-10-07 00:00
Modified
2024-08-03 05:03
Severity
Summary
In telephony, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319121; Issue ID: ALPS07319121.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:03:32.694Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://corp.mediatek.com/product-security-bulletin/October-2022"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MT6580, MT6739, MT6761, MT6765, MT6768, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8321, MT8385, MT8666, MT8675, MT8765, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8797",
          "vendor": "MediaTek, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "Android 12.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In telephony, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319121; Issue ID: ALPS07319121."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Elevation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-07T00:00:00",
        "orgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374",
        "shortName": "MediaTek"
      },
      "references": [
        {
          "url": "https://corp.mediatek.com/product-security-bulletin/October-2022"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374",
    "assignerShortName": "MediaTek",
    "cveId": "CVE-2022-26471",
    "datePublished": "2022-10-07T00:00:00",
    "dateReserved": "2022-03-04T00:00:00",
    "dateUpdated": "2024-08-03T05:03:32.694Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-26471\",\"sourceIdentifier\":\"security@mediatek.com\",\"published\":\"2022-10-07T20:15:10.777\",\"lastModified\":\"2022-10-11T16:14:36.977\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In telephony, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319121; Issue ID: ALPS07319121.\"},{\"lang\":\"es\",\"value\":\"En telephony, se presenta una posible escalada de privilegios debido a un desajuste en el formato de los paquetes. Esto podr\u00eda conllevar a una escalada de privilegios local sin necesidad de privilegios de ejecuci\u00f3n adicionales. No es requerida una interacci\u00f3n del usuario para su explotaci\u00f3n. ID del parche: ALPS07319121; ID de Incidencia: ALPS07319121\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8FB8EE9-FC56-4D5E-AE55-A5967634740C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46F71838-4E50-4F2A-9EB8-30AE5DF8511E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FA8A390-9F52-4CF3-9B45-936CE3E2B828\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F726F486-A86F-4215-AD93-7A07A071844A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43E779F6-F0A0-4153-9A1D-B715C3A2F80E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06CD97E1-8A76-48B4-9780-9698EF5A960F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4EEE021-6B2A-47A0-AC6B-55525A40D718\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A82E0A4F-072F-474C-B94C-8114ABE05639\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B9B0D82-82C1-4A77-A016-329B99C45F49\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9814939B-F05E-4870-90C0-7C0F6BAAEB39\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"366F1912-756B-443E-9962-224937DD7DFB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"328DA6BE-1303-4646-89B7-2EC8DC444532\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89AFEE24-7AAD-4EDB-8C3E-EDBA3240730A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6B8A36E-C5FB-44AE-A1C3-50EBF4C68F6B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CA9352F-E9BD-4656-9B7C-4AFEE2C78E58\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"704BE5CE-AE08-4432-A8B0-4C8BD62148AD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15E2EC3F-9FB3-488B-B1C1-2793A416C755\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD64413C-C774-4C4F-9551-89E1AA9469EE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B787DC3-8E5A-4968-B20B-37B6257FAAE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"213B5C7F-D965-4312-9CDF-4F06FA77D401\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0CA45C9-7BFE-4C93-B2AF-B86501F763AB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB6B9A26-F8A1-4322-AA4E-CDF8F7D99000\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"793B7F88-79E7-4031-8AD0-35C9BFD073C4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"299378ED-41CE-4966-99B1-65D2BA1215EF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C9AB4D2-0EDD-4D5E-9393-F535CA2F24C4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E6123A-7603-4EAB-AFFB-229E8A040709\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AACF35D-27E0-49AF-A667-13585C8B8071\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE45F606-2E75-48BC-9D1B-99D504974CBF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CC6E254-11A9-49CE-83FE-6DAC23E7D7AA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D2D5F91-6AAB-4516-AD01-5C60F58BA4A6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE10C121-F2AD-43D2-8FF9-A6C197858220\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1505AD53-987E-4328-8E1D-F5F1EC12B677\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CD2C3EC-B62D-4616-964F-FDBE5B14A449\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B469BF4-5961-42E9-814B-1BE06D182E45\"}]}]}],\"references\":[{\"url\":\"https://corp.mediatek.com/product-security-bulletin/October-2022\",\"source\":\"security@mediatek.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...