Lucene search

K

MT2735, MT6813, MT6833, MT6833P, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6877T, MT6878, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6895T, MT6896, MT6897, MT6980, MT6980D, MT6983T, MT6983W, MT6983Z, MT6985, MT6985T, MT6989, MT6990 Security Vulnerabilities

cve
cve

CVE-2022-26427

In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07085540; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
36
4
cve
cve

CVE-2022-26434

In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138450; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
36
cve
cve

CVE-2022-26436

In emi mpu, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07023666; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-08-01 02:15 PM
34
3
cve
cve

CVE-2022-21792

In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07085410; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
33
4
cve
cve

CVE-2022-26430

In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032521; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
42
4
cve
cve

CVE-2022-26432

In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032542; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
29
2
cve
cve

CVE-2022-26435

In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138435; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
33
2
cve
cve

CVE-2022-21788

In scp, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06988728; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
37
4
cve
cve

CVE-2022-21791

In camera isp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478059; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-08-01 02:15 PM
36
4
cve
cve

CVE-2022-21790

In camera isp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479306; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-08-01 02:15 PM
36
12
cve
cve

CVE-2022-21789

In audio ipi, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478101; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2022-08-01 02:15 PM
33
4
cnvd
cnvd

Multiple MediaTek Chip Autoboot Access Control Error Vulnerabilities

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion devices with MediaTek chips built into them listed around the world each year....

7.8CVSS

2.3AI Score

2022-07-08 12:00 AM
10
cnvd
cnvd

Multiple MediaTek chips compete for conditional vulnerabilities

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion devices with MediaTek chips built into them hitting the market around the world.....

6.4CVSS

1.3AI Score

2022-07-08 12:00 AM
18
cnvd
cnvd

Multiple MediaTek chip WLAN driver input validation error vulnerability

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion devices with MediaTek chips available worldwide each year. A number of MediaTek.....

6.7CVSS

1.7AI Score

2022-07-08 12:00 AM
11
cnvd
cnvd

Multiple MediaTek chipsaudio DSP input validation error vulnerability

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion units of MediaTek chips built into end products marketed around the world each...

6.7CVSS

1.5AI Score

2022-07-08 12:00 AM
6
cnvd
cnvd

Multiple MediaTek Chip CCCI Input Validation Error Vulnerability

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion devices with MediaTek chips built into them marketed around the world each year.....

6.7CVSS

1.9AI Score

2022-07-08 12:00 AM
12
cnvd
cnvd

Multiple MediaTek chipsaudio DSP type conversion vulnerabilities

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion units a year of terminal products with MediaTek chips built into them available.....

6.7CVSS

2.5AI Score

2022-07-08 12:00 AM
7
cve
cve

CVE-2022-20082

In GPU, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044730; Issue ID:...

7CVSS

7.1AI Score

0.0004EPSS

2022-07-06 02:15 PM
49
12
cve
cve

CVE-2022-21744

In Modem 2G RR, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding GPRS Packet Neighbour Cell Data (PNCD) improper neighbouring cell size with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

9.3AI Score

0.004EPSS

2022-07-06 02:15 PM
64
10
cve
cve

CVE-2022-21765

In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
32
2
cve
cve

CVE-2022-21770

In sound driver, there is a possible information disclosure due to symlink following. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558663; Issue ID:...

6.7CVSS

6AI Score

0.0004EPSS

2022-07-06 02:15 PM
38
5
cve
cve

CVE-2022-21769

In CCCI, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-07-06 02:15 PM
35
6
cve
cve

CVE-2022-21774

In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641447; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
32
4
cve
cve

CVE-2022-21781

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
43
5
cve
cve

CVE-2022-21779

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
43
5
cve
cve

CVE-2022-21763

In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-07-06 02:15 PM
42
4
cve
cve

CVE-2022-21771

In GED driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641585; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
35
4
cve
cve

CVE-2022-21773

In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641388; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
33
4
cve
cve

CVE-2022-21772

In TEEI driver, there is a possible type confusion due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06493842; Issue ID:...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-07-06 02:15 PM
37
5
cve
cve

CVE-2022-21777

In Autoboot, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06713894; Issue ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
35
5
cve
cve

CVE-2022-21784

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
40
6
cve
cve

CVE-2022-21764

In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-07-06 02:15 PM
48
4
cve
cve

CVE-2022-21766

In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
36
2
cve
cve

CVE-2022-21776

In MDP, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545450; Issue ID:...

6.4CVSS

6.5AI Score

0.0004EPSS

2022-07-06 02:15 PM
39
5
cve
cve

CVE-2022-21782

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
46
5
cve
cve

CVE-2022-21780

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
37
5
cve
cve

CVE-2022-21786

In audio DSP, there is a possible memory corruption due to improper casting. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558822; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-07-06 02:15 PM
43
6
cve
cve

CVE-2022-21785

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06807363; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
42
6
cve
cve

CVE-2022-21787

In audio DSP, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558844; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
31
6
cve
cve

CVE-2022-20083

In Modem 2G/3G CC, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding combined FACILITY with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00803883; Issue ID:...

9.8CVSS

9.2AI Score

0.004EPSS

2022-07-06 02:15 PM
51
12
cve
cve

CVE-2022-21775

In sched driver, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479032; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-07-06 02:15 PM
35
4
cve
cve

CVE-2022-21783

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
37
5
cve
cve

CVE-2022-21762

In apusys driver, there is a possible system crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06477946; Issue ID:...

4.4CVSS

4.6AI Score

0.0004EPSS

2022-06-06 06:15 PM
51
3
cve
cve

CVE-2022-21749

In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06511058; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-06-06 06:15 PM
54
2
cve
cve

CVE-2022-21758

In ccu, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06439600; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-06-06 06:15 PM
55
4
cve
cve

CVE-2022-21745

In WIFI Firmware, there is a possible memory corruption due to a use after free. This could lead to remote escalation of privilege, when devices are connecting to the attacker-controllable Wi-Fi hotspot, with no additional execution privileges needed. User interaction is not needed for...

8.8CVSS

8.6AI Score

0.001EPSS

2022-06-06 06:15 PM
102
4
cve
cve

CVE-2022-21748

In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06511030; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-06-06 06:15 PM
39
2
cve
cve

CVE-2022-21761

In apusys driver, there is a possible system crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479532; Issue ID:...

4.4CVSS

4.6AI Score

0.0004EPSS

2022-06-06 06:15 PM
44
3
cve
cve

CVE-2022-21755

In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545464; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-06-06 06:15 PM
53
2
cve
cve

CVE-2022-21754

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535953; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-06 06:15 PM
54
2
Total number of security vulnerabilities590