ID

VAR-202210-0153


CVE

CVE-2022-26452


TITLE

Google  of  Android  resource locking vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-018682

DESCRIPTION

In isp, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262305; Issue ID: ALPS07262305. Google of Android contains a resource locking vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. MediaTek Inc. is the world's fourth-largest foundry semiconductor company. It is in a leading position in the market of mobile terminals, smart home applications, wireless connection technology and Internet of Things products, with about 1.5 billion units a year End products with built-in MediaTek chips are available all over the world

Trust: 2.16

sources: NVD: CVE-2022-26452 // JVNDB: JVNDB-2022-018682 // CNVD: CNVD-2022-87958

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-87958

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion: -

Trust: 1.8

vendor:googlemodel:androidscope: - version: -

Trust: 0.8

vendor:mediatekmodel:mt6879 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6983 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6895 androidscope:eqversion:12.0

Trust: 0.6

sources: CNVD: CNVD-2022-87958 // JVNDB: JVNDB-2022-018682 // NVD: CVE-2022-26452

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26452
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-26452
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2022-87958
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202210-342
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2022-87958
severity: MEDIUM
baseScore: 6.8
vectorString: AV:L/AC:L/AU:S/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.1
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-26452
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-26452
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-87958 // JVNDB: JVNDB-2022-018682 // CNNVD: CNNVD-202210-342 // NVD: CVE-2022-26452

PROBLEMTYPE DATA

problemtype:CWE-667

Trust: 1.0

problemtype:improper lock (CWE-667) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-018682 // NVD: CVE-2022-26452

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202210-342

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202210-342

PATCH

title:Patch for Various MediaTek chip isp local privilege escalation vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/372246

Trust: 0.6

title:MediaTek Fixes for chip security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=209981

Trust: 0.6

sources: CNVD: CNVD-2022-87958 // CNNVD: CNNVD-202210-342

EXTERNAL IDS

db:NVDid:CVE-2022-26452

Trust: 3.8

db:JVNDBid:JVNDB-2022-018682

Trust: 0.8

db:CNVDid:CNVD-2022-87958

Trust: 0.6

db:CNNVDid:CNNVD-202210-342

Trust: 0.6

sources: CNVD: CNVD-2022-87958 // JVNDB: JVNDB-2022-018682 // CNNVD: CNNVD-202210-342 // NVD: CVE-2022-26452

REFERENCES

url:https://corp.mediatek.com/product-security-bulletin/october-2022

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-26452

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-26452/

Trust: 0.6

sources: CNVD: CNVD-2022-87958 // JVNDB: JVNDB-2022-018682 // CNNVD: CNNVD-202210-342 // NVD: CVE-2022-26452

SOURCES

db:CNVDid:CNVD-2022-87958
db:JVNDBid:JVNDB-2022-018682
db:CNNVDid:CNNVD-202210-342
db:NVDid:CVE-2022-26452

LAST UPDATE DATE

2024-08-14T14:55:14.947000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-87958date:2022-12-15T00:00:00
db:JVNDBid:JVNDB-2022-018682date:2023-10-20T08:28:00
db:CNNVDid:CNNVD-202210-342date:2022-10-12T00:00:00
db:NVDid:CVE-2022-26452date:2023-08-08T14:21:49.707

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-87958date:2022-12-15T00:00:00
db:JVNDBid:JVNDB-2022-018682date:2023-10-20T00:00:00
db:CNNVDid:CNNVD-202210-342date:2022-10-07T00:00:00
db:NVDid:CVE-2022-26452date:2022-10-07T20:15:09.837