cve-2022-48243
Vulnerability from cvelistv5
Published
2023-05-09 01:20
Modified
2024-08-03 15:10
Severity
Summary
In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:10:59.758Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000",
          "vendor": "Unisoc (Shanghai) Technologies Co., Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "Android10/Android11/Android12/Android13"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-09T01:20:59.864Z",
        "orgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
        "shortName": "Unisoc"
      },
      "references": [
        {
          "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "63f92e9c-2193-4c24-98a9-93640392c3d3",
    "assignerShortName": "Unisoc",
    "cveId": "CVE-2022-48243",
    "datePublished": "2023-05-09T01:20:59.864Z",
    "dateReserved": "2023-01-09T11:53:26.685Z",
    "dateUpdated": "2024-08-03T15:10:59.758Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-48243\",\"sourceIdentifier\":\"security@unisoc.com\",\"published\":\"2023-05-09T02:15:10.677\",\"lastModified\":\"2023-05-11T06:53:14.953\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In audio service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-862\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D558D965-FA70-4822-A770-419E73BA9ED3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"109DD7FD-3A48-4C3D-8E1A-4433B98E1E64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8FB8EE9-FC56-4D5E-AE55-A5967634740C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"879FFD0C-9B38-4CAA-B057-1086D794D469\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDE05D06-C798-4217-8858-8C5DC2C94751\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC867249-B767-4802-868D-6D0E356C8294\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25BBD3C5-E87C-4730-970C-19DF855AC3A2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE00DFDE-97DD-4D33-B580-73FEF677C71B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F20E00D8-2F00-4FA3-9455-37DC89908D96\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"905E39DD-7948-40A4-B042-EBB9A9591347\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDC980D6-B797-4AE1-B553-35395AE80D07\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98408A48-561A-49D1-967F-834311742B7F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"756E5850-CDC7-46C2-BAFC-1E2A359A2709\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39002ECE-636A-4FEB-9A0B-8127E8AAC844\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D965CCA-C963-49E4-ACF0-2A9F458AF470\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FFEF06A-E3E0-486F-89CC-D52FF3F26F0B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49601008-D3FF-47CC-B961-6FDDFC7A0596\"}]}]}],\"references\":[{\"url\":\"https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761\",\"source\":\"security@unisoc.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...