ID

VAR-202206-0518


CVE

CVE-2022-30709


TITLE

Google  of  Android  Input verification vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-010731

DESCRIPTION

Improper input validation check logic vulnerability in SECRIL prior to SMR Jun-2022 Release 1 allows attackers to trigger crash. Google of Android There is an input validation vulnerability in.Service operation interruption (DoS) It may be in a state. Samsung mobile is a mobile phone from Samsung (Samsung) in South Korea. An attacker could exploit this vulnerability to trigger a crash

Trust: 2.25

sources: NVD: CVE-2022-30709 // JVNDB: JVNDB-2022-010731 // CNVD: CNVD-2022-67280 // VULMON: CVE-2022-30709

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-67280

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion:11.0

Trust: 1.8

vendor:googlemodel:androidscope:eqversion:10.0

Trust: 1.8

vendor:googlemodel:androidscope:eqversion:12.0

Trust: 1.8

vendor:googlemodel:androidscope:eqversion: -

Trust: 0.8

vendor:googlemodel:androidscope: - version: -

Trust: 0.8

vendor:samsungmodel:qscope: - version: -

Trust: 0.6

vendor:samsungmodel:rscope: - version: -

Trust: 0.6

vendor:samsungmodel:sscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-67280 // JVNDB: JVNDB-2022-010731 // NVD: CVE-2022-30709

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-30709
value: MEDIUM

Trust: 1.0

mobile.security@samsung.com: CVE-2022-30709
value: LOW

Trust: 1.0

NVD: CVE-2022-30709
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2022-67280
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202206-725
value: MEDIUM

Trust: 0.6

VULMON: CVE-2022-30709
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-30709
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2022-67280
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-30709
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

mobile.security@samsung.com: CVE-2022-30709
baseSeverity: LOW
baseScore: 2.5
vectorString: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.0
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2022-30709
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-67280 // VULMON: CVE-2022-30709 // JVNDB: JVNDB-2022-010731 // CNNVD: CNNVD-202206-725 // NVD: CVE-2022-30709 // NVD: CVE-2022-30709

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-010731 // NVD: CVE-2022-30709

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202206-725

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202206-725

PATCH

title:Patch for Samsung mobile SECRIL Input Validation Error Vulnerability (CNVD-2022-67280)url:https://www.cnvd.org.cn/patchInfo/show/353826

Trust: 0.6

title:Samsung mobile Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=195819

Trust: 0.6

title: - url:https://github.com/bl4ckmenace/CVE-2022-30709

Trust: 0.1

sources: CNVD: CNVD-2022-67280 // VULMON: CVE-2022-30709 // CNNVD: CNNVD-202206-725

EXTERNAL IDS

db:NVDid:CVE-2022-30709

Trust: 3.9

db:JVNDBid:JVNDB-2022-010731

Trust: 0.8

db:CNVDid:CNVD-2022-67280

Trust: 0.6

db:CNNVDid:CNNVD-202206-725

Trust: 0.6

db:VULMONid:CVE-2022-30709

Trust: 0.1

sources: CNVD: CNVD-2022-67280 // VULMON: CVE-2022-30709 // JVNDB: JVNDB-2022-010731 // CNNVD: CNNVD-202206-725 // NVD: CVE-2022-30709

REFERENCES

url:https://security.samsungmobile.com/securityupdate.smsb?year=2022&month=6

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-30709

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2022-30709/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://github.com/bl4ckmenace/cve-2022-30709

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2022-67280 // VULMON: CVE-2022-30709 // JVNDB: JVNDB-2022-010731 // CNNVD: CNNVD-202206-725 // NVD: CVE-2022-30709

SOURCES

db:CNVDid:CNVD-2022-67280
db:VULMONid:CVE-2022-30709
db:JVNDBid:JVNDB-2022-010731
db:CNNVDid:CNNVD-202206-725
db:NVDid:CVE-2022-30709

LAST UPDATE DATE

2024-08-14T14:10:48.128000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-67280date:2022-10-08T00:00:00
db:VULMONid:CVE-2022-30709date:2022-06-11T00:00:00
db:JVNDBid:JVNDB-2022-010731date:2023-08-16T08:15:00
db:CNNVDid:CNNVD-202206-725date:2022-06-13T00:00:00
db:NVDid:CVE-2022-30709date:2022-06-11T01:54:59.013

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-67280date:2022-10-08T00:00:00
db:VULMONid:CVE-2022-30709date:2022-06-07T00:00:00
db:JVNDBid:JVNDB-2022-010731date:2023-08-16T00:00:00
db:CNNVDid:CNNVD-202206-725date:2022-06-07T00:00:00
db:NVDid:CVE-2022-30709date:2022-06-07T18:15:11.897