ID

VAR-202210-0187


CVE

CVE-2022-26471


TITLE

Google  of  Android  Untrusted Data Deserialization Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-018681

DESCRIPTION

In telephony, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319121; Issue ID: ALPS07319121. Google of Android There is a vulnerability in deserialization of untrusted data.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. MediaTek chips are a variety of chips from MediaTek of China MediaTek Corporation. This vulnerability is caused by a package format mismatch. Attackers can use the vulnerability to elevate privileges

Trust: 2.16

sources: NVD: CVE-2022-26471 // JVNDB: JVNDB-2022-018681 // CNVD: CNVD-2022-87388

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-87388

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion:12.0

Trust: 1.8

vendor:googlemodel:androidscope:eqversion: -

Trust: 0.8

vendor:googlemodel:androidscope: - version: -

Trust: 0.8

vendor:mediatekmodel:mt6781 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6785 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6833 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6855 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6877 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6879 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6893 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6983 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8791 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8797 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6853 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6873 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6883 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6885 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6889 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6895 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6761 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6765 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6768 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6580 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6739 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6853t androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8321 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8385 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8666 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8675 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8765 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8768 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8786 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8788 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8766 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt6789 androidscope:eqversion:12.0

Trust: 0.6

vendor:mediatekmodel:mt8789 androidscope:eqversion:12.0

Trust: 0.6

sources: CNVD: CNVD-2022-87388 // JVNDB: JVNDB-2022-018681 // NVD: CVE-2022-26471

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26471
value: HIGH

Trust: 1.0

NVD: CVE-2022-26471
value: HIGH

Trust: 0.8

CNVD: CNVD-2022-87388
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202210-012
value: HIGH

Trust: 0.6

CNVD: CNVD-2022-87388
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-26471
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-26471
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-87388 // JVNDB: JVNDB-2022-018681 // CNNVD: CNNVD-202210-012 // NVD: CVE-2022-26471

PROBLEMTYPE DATA

problemtype:CWE-502

Trust: 1.0

problemtype:Deserialization of untrusted data (CWE-502) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-018681 // NVD: CVE-2022-26471

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202210-012

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202210-012

PATCH

title:Patch for Multiple MediaTek chip telephony privilege escalation vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/370376

Trust: 0.6

title:MediaTek Repair measures for chip code bugsurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=210290

Trust: 0.6

sources: CNVD: CNVD-2022-87388 // CNNVD: CNNVD-202210-012

EXTERNAL IDS

db:NVDid:CVE-2022-26471

Trust: 3.8

db:JVNDBid:JVNDB-2022-018681

Trust: 0.8

db:CNVDid:CNVD-2022-87388

Trust: 0.6

db:CNNVDid:CNNVD-202210-012

Trust: 0.6

sources: CNVD: CNVD-2022-87388 // JVNDB: JVNDB-2022-018681 // CNNVD: CNNVD-202210-012 // NVD: CVE-2022-26471

REFERENCES

url:https://corp.mediatek.com/product-security-bulletin/october-2022

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-26471

Trust: 0.8

url:https://vigilance.fr/vulnerability/google-android-pixel-multiple-vulnerabilities-of-october-2022-39447

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-26471/

Trust: 0.6

sources: CNVD: CNVD-2022-87388 // JVNDB: JVNDB-2022-018681 // CNNVD: CNNVD-202210-012 // NVD: CVE-2022-26471

SOURCES

db:CNVDid:CNVD-2022-87388
db:JVNDBid:JVNDB-2022-018681
db:CNNVDid:CNNVD-202210-012
db:NVDid:CVE-2022-26471

LAST UPDATE DATE

2024-08-14T14:37:17.129000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-87388date:2022-12-14T00:00:00
db:JVNDBid:JVNDB-2022-018681date:2023-10-20T08:28:00
db:CNNVDid:CNNVD-202210-012date:2022-10-12T00:00:00
db:NVDid:CVE-2022-26471date:2022-10-11T16:14:36.977

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-87388date:2022-12-14T00:00:00
db:JVNDBid:JVNDB-2022-018681date:2023-10-20T00:00:00
db:CNNVDid:CNNVD-202210-012date:2022-10-03T00:00:00
db:NVDid:CVE-2022-26471date:2022-10-07T20:15:10.777