cve-2022-32602
Vulnerability from cvelistv5
Published
2022-11-08 00:00
Modified
2024-08-03 07:46
Severity
Summary
In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07388790; Issue ID: ALPS07388790.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T07:46:44.523Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://corp.mediatek.com/product-security-bulletin/November-2022"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MT6833, MT6883, MT6983, MT8183, MT8185, MT8321, MT8385, MT8675, MT8765, MT8766, MT8768, MT8786, MT8789, MT8791, MT8791T, MT8797",
          "vendor": "MediaTek, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "Android 11.0, 12.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07388790; Issue ID: ALPS07388790."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Elevation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-08T00:00:00",
        "orgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374",
        "shortName": "MediaTek"
      },
      "references": [
        {
          "url": "https://corp.mediatek.com/product-security-bulletin/November-2022"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374",
    "assignerShortName": "MediaTek",
    "cveId": "CVE-2022-32602",
    "datePublished": "2022-11-08T00:00:00",
    "dateReserved": "2022-06-09T00:00:00",
    "dateUpdated": "2024-08-03T07:46:44.523Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-32602\",\"sourceIdentifier\":\"security@mediatek.com\",\"published\":\"2022-11-08T21:15:11.810\",\"lastModified\":\"2022-11-09T18:03:26.493\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07388790; Issue ID: ALPS07388790.\"},{\"lang\":\"es\",\"value\":\"En keyinstall, existe una posible lectura fuera de los l\u00edmites debido a una comprobaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n. ID de parche: ALPS07388790; ID del problema: ALPS07388790.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"109DD7FD-3A48-4C3D-8E1A-4433B98E1E64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8FB8EE9-FC56-4D5E-AE55-A5967634740C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9814939B-F05E-4870-90C0-7C0F6BAAEB39\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15E2EC3F-9FB3-488B-B1C1-2793A416C755\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB6B9A26-F8A1-4322-AA4E-CDF8F7D99000\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23F65D7B-31A1-4D94-82E9-254A7A6D7BE1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62FDE8E0-FD9F-4D2B-944C-E17F34A09F06\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"793B7F88-79E7-4031-8AD0-35C9BFD073C4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"299378ED-41CE-4966-99B1-65D2BA1215EF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E6123A-7603-4EAB-AFFB-229E8A040709\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AACF35D-27E0-49AF-A667-13585C8B8071\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE45F606-2E75-48BC-9D1B-99D504974CBF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CC6E254-11A9-49CE-83FE-6DAC23E7D7AA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D2D5F91-6AAB-4516-AD01-5C60F58BA4A6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1505AD53-987E-4328-8E1D-F5F1EC12B677\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CD2C3EC-B62D-4616-964F-FDBE5B14A449\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BB05B1D-77C9-4E42-91AD-9F087413DC20\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B469BF4-5961-42E9-814B-1BE06D182E45\"}]}]}],\"references\":[{\"url\":\"https://corp.mediatek.com/product-security-bulletin/November-2022\",\"source\":\"security@mediatek.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...