CVE-2022-32615

In ccd, there is a possible out of bounds write due to uninitialized data. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326559; Issue ID: ALPS07326559.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
OR cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8871:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8891:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-20 CWE-908

10 Nov 2022, 15:04

Type Values Removed Values Added
CPE cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8891:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8871:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*
First Time Mediatek mt8871
Mediatek mt8891
Google android
Mediatek
Mediatek mt6983
Google
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.7
CWE CWE-20
References (MISC) https://corp.mediatek.com/product-security-bulletin/November-2022 - (MISC) https://corp.mediatek.com/product-security-bulletin/November-2022 - Vendor Advisory

08 Nov 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-08 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-32615

Mitre link : CVE-2022-32615

CVE.ORG link : CVE-2022-32615


JSON object : View

Products Affected

mediatek

  • mt8891
  • mt8871
  • mt6983

google

  • android
CWE
CWE-908

Use of Uninitialized Resource