Lucene search

K

MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6983, MT6985, MT8168, MT8188, MT8195, MT8766, MT8768, MT8781, MT8789, MT8791T, MT8798 Security Vulnerabilities

cve
cve

CVE-2022-32589

In Wi-Fi driver, there is a possible way to disconnect Wi-Fi due to an improper resource release. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07030600; Issue ID:...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-07 08:15 PM
25
2
cve
cve

CVE-2022-26456

In vow, there is a possible information disclosure due to a symbolic link following. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545473; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-09-06 06:15 PM
28
4
cve
cve

CVE-2022-26455

In gz, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177858; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-09-06 06:15 PM
23
4
cve
cve

CVE-2022-26458

In vow, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032678; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
29
4
cve
cve

CVE-2022-26460

In vow, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032590; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
22
4
cve
cve

CVE-2022-26461

In vow, there is a possible undefined behavior due to an API misuse. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032604; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
470
4
cve
cve

CVE-2022-26469

In MtkEmail, there is a possible escalation of privilege due to fragment injection. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07216598; Issue ID:...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-06 06:15 PM
30
4
cve
cve

CVE-2022-26451

In ged, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202966; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-09-06 06:15 PM
25
cve
cve

CVE-2022-26454

In teei, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06664701; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-09-06 06:15 PM
25
cve
cve

CVE-2022-26462

In vow, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032660; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-09-06 06:15 PM
23
4
cve
cve

CVE-2022-26464

In vow, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032699; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
29
4
cve
cve

CVE-2022-26470

In aie, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07116037; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-09-06 06:15 PM
31
6
cve
cve

CVE-2022-26449

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177810; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
28
2
cve
cve

CVE-2022-26459

In vow, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032634; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-09-06 06:15 PM
28
4
cve
cve

CVE-2022-26465

In audio ipi, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558799; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
24
4
cve
cve

CVE-2022-26466

In audio ipi, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558777; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-09-06 06:15 PM
22
6
cve
cve

CVE-2022-26468

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID:....

6.6CVSS

6.5AI Score

0.0005EPSS

2022-09-06 06:15 PM
29
6
cve
cve

CVE-2022-26467

In rpmb, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07167738; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
26
4
cve
cve

CVE-2022-26448

In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07063849; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
25
2
cve
cve

CVE-2022-26450

In apusys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177801; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2022-09-06 06:15 PM
29
cve
cve

CVE-2022-26453

In teei, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06664675; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-09-06 06:15 PM
24
cve
cve

CVE-2022-26457

In vow, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138490; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
26
4
cve
cve

CVE-2022-26463

In vow, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032686; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-09-06 06:15 PM
28
4
cve
cve

CVE-2022-26433

In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138400; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
40
2
cve
cve

CVE-2022-26429

In cta, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07025415; Issue ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
33
5
cve
cve

CVE-2022-26431

In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032553; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
37
2
cve
cve

CVE-2022-26426

In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07085486; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
35
4
cve
cve

CVE-2022-26427

In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07085540; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
36
4
cve
cve

CVE-2022-26434

In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138450; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
36
cve
cve

CVE-2022-26436

In emi mpu, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07023666; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-08-01 02:15 PM
34
3
cve
cve

CVE-2022-21792

In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07085410; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
33
4
cve
cve

CVE-2022-26428

In video codec, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06521260; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2022-08-01 02:15 PM
19
5
cve
cve

CVE-2022-26430

In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032521; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
42
4
cve
cve

CVE-2022-26432

In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032542; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
29
2
cve
cve

CVE-2022-26435

In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138435; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
33
2
cve
cve

CVE-2022-21788

In scp, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06988728; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
37
4
cve
cve

CVE-2022-21791

In camera isp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478059; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-08-01 02:15 PM
36
4
cve
cve

CVE-2022-21790

In camera isp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479306; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-08-01 02:15 PM
36
12
cve
cve

CVE-2022-21789

In audio ipi, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478101; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2022-08-01 02:15 PM
33
4
suse
suse

Security update for the Linux Kernel (important)

An update that solves 48 vulnerabilities, contains 26 features and has 202 fixes is now available. Description: The SUSE Linux Enterprise 15 SP4 kernel was updated. The following security bugs were fixed: CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch...

8.2CVSS

0.9AI Score

2022-08-01 12:00 AM
184
suse
suse

Security update for the Linux Kernel (important)

An update that solves 49 vulnerabilities, contains 26 features and has 207 fixes is now available. Description: The SUSE Linux Enterprise 15 SP4 kernel was updated. The following security bugs were fixed: CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch...

8.2CVSS

0.7AI Score

2022-07-22 12:00 AM
117
cnvd
cnvd

Multiple MediaTek Chip Autoboot Access Control Error Vulnerabilities

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion devices with MediaTek chips built into them listed around the world each year....

7.8CVSS

2.3AI Score

2022-07-08 12:00 AM
10
cnvd
cnvd

Multiple MediaTek chips compete for conditional vulnerabilities

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion devices with MediaTek chips built into them hitting the market around the world.....

6.4CVSS

1.3AI Score

2022-07-08 12:00 AM
18
cnvd
cnvd

Multiple MediaTek chip WLAN driver input validation error vulnerability

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion devices with MediaTek chips available worldwide each year. A number of MediaTek.....

6.7CVSS

1.7AI Score

2022-07-08 12:00 AM
11
cnvd
cnvd

Multiple MediaTek chipsaudio DSP input validation error vulnerability

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion units of MediaTek chips built into end products marketed around the world each...

6.7CVSS

1.5AI Score

2022-07-08 12:00 AM
6
cnvd
cnvd

Multiple MediaTek Chip CCCI Input Validation Error Vulnerability

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion devices with MediaTek chips built into them marketed around the world each year.....

6.7CVSS

1.9AI Score

2022-07-08 12:00 AM
12
cnvd
cnvd

Multiple MediaTek chipsaudio DSP type conversion vulnerabilities

MediaTek Inc. is the world's fourth largest fab semiconductor company and a market leader in mobile devices, smart home applications, wireless connectivity technologies and IoT products, with approximately 1.5 billion units a year of terminal products with MediaTek chips built into them available.....

6.7CVSS

2.5AI Score

2022-07-08 12:00 AM
7
cve
cve

CVE-2022-20082

In GPU, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044730; Issue ID:...

7CVSS

7.1AI Score

0.0004EPSS

2022-07-06 02:15 PM
49
12
cve
cve

CVE-2022-21744

In Modem 2G RR, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding GPRS Packet Neighbour Cell Data (PNCD) improper neighbouring cell size with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

9.3AI Score

0.004EPSS

2022-07-06 02:15 PM
64
10
cve
cve

CVE-2022-21765

In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
32
2
Total number of security vulnerabilities631