Lucene search

K

MT6762, MT6765, MT6833, MT6879, MT6883, MT6885, MT6983, MT8167, MT8168, MT8188, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797, MT8798 Security Vulnerabilities

cve
cve

CVE-2022-20101

In aee daemon, there is a possible information disclosure due to a path traversal. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID:...

5.5CVSS

5.2AI Score

0.0005EPSS

2022-05-03 09:15 PM
57
6
cve
cve

CVE-2022-20102

In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06296442; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-05-03 09:15 PM
51
6
cve
cve

CVE-2022-20111

In ion, there is a possible use after free due to incorrect error handling. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06366069; Issue ID:...

8.4CVSS

8AI Score

0.0005EPSS

2022-05-03 09:15 PM
63
3
cve
cve

CVE-2022-21743

In ion, there is a possible use after free due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06371108; Issue ID:...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-05-03 09:15 PM
72
3
cve
cve

CVE-2022-20092

In alac decoder, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06366061; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-05-03 08:15 PM
54
4
cve
cve

CVE-2022-20099

In aee daemon, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06296442; Issue ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-05-03 08:15 PM
57
6
cve
cve

CVE-2022-20109

In ion, there is a possible use after free due to improper update of reference count. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06399915; Issue ID:...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-05-03 08:15 PM
101
2
cve
cve

CVE-2022-20090

In aee driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06209197; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2022-05-03 08:15 PM
55
cve
cve

CVE-2022-20110

In ion, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06399915; Issue ID:...

7CVSS

7AI Score

0.0004EPSS

2022-05-03 08:15 PM
62
2
cve
cve

CVE-2022-20091

In aee driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06209201; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2022-05-03 08:15 PM
51
2
cve
cve

CVE-2022-20088

In aee driver, there is a possible reference count mistake due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06209201; Issue ID:...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-03 08:15 PM
61
3
cve
cve

CVE-2022-20085

In netdiag, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308877; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-03 08:15 PM
53
2
cve
cve

CVE-2022-20087

In ccu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06477970; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-03 08:15 PM
53
3
cve
cve

CVE-2022-20095

In imgsensor, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479763; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-03 08:15 PM
51
2
cve
cve

CVE-2022-20096

In camera, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06419003; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-05-03 08:15 PM
52
2
cve
cve

CVE-2022-20084

In telephony, there is a possible way to disable receiving emergency broadcasts due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06498874; Issue ID:...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-03 08:15 PM
57
2
cve
cve

CVE-2022-20094

In imgsensor, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479763; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-03 08:15 PM
49
2
cve
cve

CVE-2022-20089

In aee driver, there is a possible memory corruption due to active debug code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06240397; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-05-03 08:15 PM
54
2
cve
cve

CVE-2022-20093

In telephony, there is a possible way to disable receiving SMS messages due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06498868; Issue ID:...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-03 08:15 PM
52
3
cve
cve

CVE-2022-20097

In aee daemon, there is a possible information disclosure due to a race condition. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06383944; Issue ID:...

4.7CVSS

4.4AI Score

0.0004EPSS

2022-05-03 08:15 PM
49
4
cve
cve

CVE-2022-20098

In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-05-03 08:15 PM
52
4
cve
cve

CVE-2022-20100

In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06383944; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-05-03 08:15 PM
55
4
cve
cve

CVE-2022-20066

In atf (hwfde), there is a possible leak of sensitive information due to incorrect error handling. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171729; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-04-11 08:15 PM
56
cve
cve

CVE-2022-20071

In ccu, there is a possible escalation of privilege due to a missing certificate validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06183315; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
65
cve
cve

CVE-2022-20073

In preloader (usb), there is a possible out of bounds write due to a integer underflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID:...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-04-11 08:15 PM
54
cve
cve

CVE-2022-20067

In mdp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836585; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
58
cve
cve

CVE-2022-20079

In vow, there is a possible read of uninitialized data due to a improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05837742; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-04-11 08:15 PM
65
cve
cve

CVE-2022-20063

In atf (spm), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06171715; Issue ID:...

6.5CVSS

6.6AI Score

0.0004EPSS

2022-04-11 08:15 PM
44
cve
cve

CVE-2022-20068

In mobile_log_d, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308907; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
59
cve
cve

CVE-2022-20069

In preloader (usb), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID:...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-04-11 08:15 PM
54
cve
cve

CVE-2022-20065

In ccci, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108658; Issue ID:...

6.7CVSS

5.9AI Score

0.0004EPSS

2022-04-11 08:15 PM
52
cve
cve

CVE-2022-20072

In search engine service, there is a possible way to change the default search engine due to an incorrect comparison. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06219118; Issue ID:...

6.7CVSS

6.7AI Score

0.001EPSS

2022-04-11 08:15 PM
57
cve
cve

CVE-2022-20076

In ged, there is a possible memory corruption due to an incorrect error handling. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05838808; Issue ID:...

4.4CVSS

4.5AI Score

0.0004EPSS

2022-04-11 08:15 PM
58
cve
cve

CVE-2022-20077

In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05837742; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2022-04-11 08:15 PM
56
cve
cve

CVE-2022-20070

In ssmr, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06362920; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
62
cve
cve

CVE-2022-20078

In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05852819; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2022-04-11 08:15 PM
62
cve
cve

CVE-2022-20052

In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS05836642; Issue ID:...

6.5CVSS

6.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
56
cve
cve

CVE-2022-20081

In A-GPS, there is a possible man in the middle attack due to improper certificate validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06461919; Issue ID:...

5.9CVSS

5.6AI Score

0.001EPSS

2022-04-11 08:15 PM
60
cve
cve

CVE-2022-20062

In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836418; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-11 08:15 PM
53
cve
cve

CVE-2022-20064

In ccci, there is a possible leak of kernel pointer due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108617; Issue ID:...

6.7CVSS

5.9AI Score

0.0004EPSS

2022-04-11 08:15 PM
57
cve
cve

CVE-2022-20075

In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05838808; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-11 08:15 PM
55
cve
cve

CVE-2022-20074

In preloader (partition), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation....

6.6CVSS

6.5AI Score

0.0005EPSS

2022-04-11 08:15 PM
56
cve
cve

CVE-2022-20080

In SUB2AF, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05881290; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2022-04-11 08:15 PM
60
cve
cve

CVE-2022-20047

In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05917489; Issue ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-10 05:45 PM
103
cve
cve

CVE-2022-20051

In ims service, there is a possible unexpected application behavior due to incorrect privilege assignment. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219127; Issue ID:...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-03-10 05:45 PM
69
cve
cve

CVE-2022-20055

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID:....

6.8CVSS

6.7AI Score

0.0005EPSS

2022-03-10 05:45 PM
60
cve
cve

CVE-2022-20054

In ims service, there is a possible AT command injection due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219083; Issue ID:...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-03-10 05:45 PM
63
cve
cve

CVE-2022-20056

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID:....

6.6CVSS

6.5AI Score

0.0005EPSS

2022-03-10 05:45 PM
64
cve
cve

CVE-2022-20058

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID:....

6.6CVSS

6.5AI Score

0.0005EPSS

2022-03-10 05:45 PM
64
cve
cve

CVE-2022-20060

In preloader (usb), there is a possible permission bypass due to a missing proper image authentication. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-03-10 05:45 PM
65
Total number of security vulnerabilities645