CVE Vulnerabilities

CVE-2022-27250

Published: Mar 18, 2022 | Modified: Apr 05, 2022
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The UNISOC chipset through 2022-03-15 allows attackers to obtain remote control of a mobile phone, e.g., to obtain sensitive information from text messages or the devices screen, record video of the devices physical environment, or modify data.

Affected Software

Name Vendor Start Version End Version
Unisoc_chipset Unisoc * 2022-03-15 (including)

References