Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-20108 First vendor Publication 2022-05-03
Vendor Cve Last vendor Modification 2022-05-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.7
Base Score 6.7 Environmental Score 6.7
impact SubScore 5.9 Temporal Score 6.7
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In voice service, there is a possible out of bounds write due to a stack-based buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03330702; Issue ID: DTV03330702.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20108

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 2

Sources (Detail)

Source Url
MISC https://corp.mediatek.com/product-security-bulletin/May-2022

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-02 02:31:14
  • Multiple Updates
2024-02-01 12:25:50
  • Multiple Updates
2023-09-05 13:25:40
  • Multiple Updates
2023-09-05 01:25:17
  • Multiple Updates
2023-09-02 13:24:00
  • Multiple Updates
2023-09-02 01:25:41
  • Multiple Updates
2023-08-12 13:30:10
  • Multiple Updates
2023-08-12 01:24:55
  • Multiple Updates
2023-08-11 13:22:17
  • Multiple Updates
2023-08-11 01:25:44
  • Multiple Updates
2023-08-06 13:20:03
  • Multiple Updates
2023-08-06 01:24:37
  • Multiple Updates
2023-08-04 13:20:27
  • Multiple Updates
2023-08-04 01:24:59
  • Multiple Updates
2023-07-14 13:20:30
  • Multiple Updates
2023-07-14 01:24:46
  • Multiple Updates
2023-03-29 02:22:25
  • Multiple Updates
2023-03-28 12:24:56
  • Multiple Updates
2022-10-11 13:11:37
  • Multiple Updates
2022-10-11 01:24:19
  • Multiple Updates
2022-05-12 09:22:58
  • Multiple Updates
2022-05-04 17:22:56
  • Multiple Updates
2022-05-04 00:22:55
  • First insertion