ID

VAR-202212-0514


CVE

CVE-2022-42507


TITLE

Google  of  Android  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-023758

DESCRIPTION

In ProtocolSimBuilder::BuildSimUpdatePb3gEntry of protocolsimbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241388774References: N/A. Google of Android Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Google Pixel is a smart phone of Google (Google). Google Pixel has a buffer overflow vulnerability. An attacker can exploit this vulnerability to remotely execute arbitrary code

Trust: 2.25

sources: NVD: CVE-2022-42507 // JVNDB: JVNDB-2022-023758 // CNVD: CNVD-2023-01494 // VULMON: CVE-2022-42507

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-01494

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion: -

Trust: 1.8

vendor:googlemodel:androidscope: - version: -

Trust: 0.8

vendor:googlemodel:pixelscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2023-01494 // JVNDB: JVNDB-2022-023758 // NVD: CVE-2022-42507

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-42507
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-42507
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2023-01494
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202212-2236
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2023-01494
severity: MEDIUM
baseScore: 6.5
vectorString: AV:L/AC:L/AU:M/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: MULTIPLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 2.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-42507
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-42507
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-01494 // JVNDB: JVNDB-2022-023758 // CNNVD: CNNVD-202212-2236 // NVD: CVE-2022-42507

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-023758 // NVD: CVE-2022-42507

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202212-2236

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202212-2236

PATCH

title:Patch for Google Pixel Buffer Overflow Vulnerability (CNVD-2023-01494)url:https://www.cnvd.org.cn/patchInfo/show/391871

Trust: 0.6

title:Google Pixel Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=218713

Trust: 0.6

sources: CNVD: CNVD-2023-01494 // CNNVD: CNNVD-202212-2236

EXTERNAL IDS

db:NVDid:CVE-2022-42507

Trust: 3.9

db:JVNDBid:JVNDB-2022-023758

Trust: 0.8

db:CNVDid:CNVD-2023-01494

Trust: 0.6

db:CNNVDid:CNNVD-202212-2236

Trust: 0.6

db:VULMONid:CVE-2022-42507

Trust: 0.1

sources: CNVD: CNVD-2023-01494 // VULMON: CVE-2022-42507 // JVNDB: JVNDB-2022-023758 // CNNVD: CNNVD-202212-2236 // NVD: CVE-2022-42507

REFERENCES

url:https://source.android.com/security/bulletin/pixel/2022-12-01

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-42507

Trust: 1.4

url:https://vigilance.fr/vulnerability/google-android-pixel-multiple-vulnerabilities-of-december-2022-40023

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-42507/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-01494 // VULMON: CVE-2022-42507 // JVNDB: JVNDB-2022-023758 // CNNVD: CNNVD-202212-2236 // NVD: CVE-2022-42507

SOURCES

db:CNVDid:CNVD-2023-01494
db:VULMONid:CVE-2022-42507
db:JVNDBid:JVNDB-2022-023758
db:CNNVDid:CNNVD-202212-2236
db:NVDid:CVE-2022-42507

LAST UPDATE DATE

2024-08-14T13:52:53.821000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-01494date:2023-01-08T00:00:00
db:VULMONid:CVE-2022-42507date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023758date:2023-11-30T01:19:00
db:CNNVDid:CNNVD-202212-2236date:2022-12-22T00:00:00
db:NVDid:CVE-2022-42507date:2022-12-21T17:24:36.180

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-01494date:2023-01-08T00:00:00
db:VULMONid:CVE-2022-42507date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023758date:2023-11-30T00:00:00
db:CNNVDid:CNNVD-202212-2236date:2022-12-05T00:00:00
db:NVDid:CVE-2022-42507date:2022-12-16T16:15:22.840