CVE-2022-20015
CVSS V2 Low 2.1
CVSS V3 Medium 4.4
Description
In kd_camera_hw driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862966; Issue ID: ALPS05862966.
Overview
- CVE ID
- CVE-2022-20015
- Assigner
- security@mediatek.com
- Vulnerability Status
- Analyzed
- Published Version
- 2022-01-04T16:15:10
- Last Modified Date
- 2022-01-11T19:34:40
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6757:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6757c:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6757cd:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6757ch:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6763:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:mediatek:mt8169:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:L/Au:N/C:P/I:N/A:N
- Access Vector
- LOCAL
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 2.1
- Severity
- LOW
- Exploitability Score
- 3.9
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- HIGH
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 4.4
- Base Severity
- MEDIUM
- Exploitability Score
- 0.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://corp.mediatek.com/product-security-bulletin/January-2022 | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-20015 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20015 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 06:37:49 | Added to TrackCVE | |||
2022-12-06 05:40:25 | 2022-01-04T16:15Z | 2022-01-04T16:15:10 | CVE Published Date | updated |
2022-12-06 05:40:25 | 2022-01-11T19:34:40 | CVE Modified Date | updated | |
2022-12-06 05:40:25 | Analyzed | Vulnerability Status | updated |