CVE-2022-32589

CVSS V2 None CVSS V3 High 7.5
Description
In Wi-Fi driver, there is a possible way to disconnect Wi-Fi due to an improper resource release. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07030600; Issue ID: ALPS07030600.
Overview
  • CVE ID
  • CVE-2022-32589
  • Assigner
  • security@mediatek.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-07T20:15:14
  • Last Modified Date
  • 2022-10-12T13:49:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:linuxfoundation:yocto:3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:linuxfoundation:yocto:3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt7663:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt7668:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt7902:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt7921:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8512a:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8518:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8532:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-10-07 21:00:38 Added to TrackCVE
2022-12-07 05:52:04 2022-10-07T20:15Z 2022-10-07T20:15:14 CVE Published Date updated
2022-12-07 05:52:04 2022-10-12T13:49:09 CVE Modified Date updated
2022-12-07 05:52:04 Analyzed Vulnerability Status updated