CVE-2022-20032

CVSS V2 Low 1.9 CVSS V3 Medium 4.1
Description
In vow driver, there is a possible memory corruption due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05852822; Issue ID: ALPS05852822.
Overview
  • CVE ID
  • CVE-2022-20032
  • Assigner
  • security@mediatek.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-09T23:15:17
  • Last Modified Date
  • 2022-02-11T20:33:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.5
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://corp.mediatek.com/product-security-bulletin/February-2022 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:32:53 Added to TrackCVE
2022-12-06 09:14:12 2022-02-09T23:15Z 2022-02-09T23:15:17 CVE Published Date updated
2022-12-06 09:14:12 2022-02-11T20:33:15 CVE Modified Date updated
2022-12-06 09:14:12 Analyzed Vulnerability Status updated