MediaTek Android privilege escalation | CVE-2022-32635

NAME
__________
MediaTek Android privilege escalation

Platforms Affected:


Risk Level:
8.4

Exploitability:
Unproven

Consequences:
Gain Privilege

DESCRIPTION
__________

MediaTek Android could allow a local attacker to gain elevated privileges on the system, caused by an out-of-bounds write due to a missing bounds check in gps. By executing a specially-crafted application, an attacker could exploit this vulnerability to escalate privileges.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Local


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on Patreon using the button below

Digital Patreon Wordmark FieryCoralv2

To keep up to date follow us on the below channels.

join
Click Above for Telegram
discord
Click Above for Discord
reddit
Click Above for Reddit
hd linkedin
Click Above For LinkedIn