CVE-2022-21751

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06511132; Issue ID: ALPS06511132.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
OR cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-06 18:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-21751

Mitre link : CVE-2022-21751

CVE.ORG link : CVE-2022-21751


JSON object : View

Products Affected

mediatek

  • mt8667
  • mt8183
  • mt8185
  • mt8385
  • mt8789
  • mt8675
  • mt8167s
  • mt8786
  • mt8168
  • mt8362a
  • mt8766
  • mt8797
  • mt6771
  • mt8788
  • mt8365
  • mt8768
  • mt8175

google

  • android
CWE
CWE-787

Out-of-bounds Write