CVE-2022-32608

In jpeg, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07388753; Issue ID: ALPS07388753.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
OR cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*

History

10 Nov 2022, 13:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.4
CWE CWE-367
CPE cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*
cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
References (MISC) https://corp.mediatek.com/product-security-bulletin/November-2022 - (MISC) https://corp.mediatek.com/product-security-bulletin/November-2022 - Vendor Advisory

08 Nov 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-08 21:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-32608

Mitre link : CVE-2022-32608

CVE.ORG link : CVE-2022-32608


JSON object : View

Products Affected

mediatek

  • mt6895
  • mt6893

google

  • android
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition