Lucene search

K

MT6789, MT6855, MT6879, MT6895, MT6983, MT8168, MT8365, MT8695, MT8696, MT8798 Security Vulnerabilities

cve
cve

CVE-2022-20035

In vcu driver, there is a possible information disclosure due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171675; Issue ID:...

4.4CVSS

4.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
56
cve
cve

CVE-2022-20036

In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171689; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-02-09 11:15 PM
72
cve
cve

CVE-2022-20037

In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171705; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-02-09 11:15 PM
73
cve
cve

CVE-2022-20041

In Bluetooth, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108596; Issue ID:...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
72
cve
cve

CVE-2022-20044

In Bluetooth, there is a possible service crash due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126814; Issue ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
54
cve
cve

CVE-2022-20033

In camera driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862973; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-02-09 11:15 PM
71
cve
cve

CVE-2022-20042

In Bluetooth, there is a possible information disclosure due to incorrect error handling. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108487; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-02-09 11:15 PM
62
cve
cve

CVE-2022-20043

In Bluetooth, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06148177; Issue ID:...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
60
cve
cve

CVE-2022-20025

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126832; Issue ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
65
cve
cve

CVE-2022-20026

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126827; Issue ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
74
cve
cve

CVE-2022-20017

In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862991; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-02-09 11:15 PM
62
cve
cve

CVE-2022-20027

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126826; Issue ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
139
cve
cve

CVE-2022-20024

In system service, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219064; Issue ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
134
cve
cve

CVE-2022-20012

In mdp driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05836478; Issue ID:...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-04 04:15 PM
26
cve
cve

CVE-2022-20018

In seninf driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05863018; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2022-01-04 04:15 PM
24
cve
cve

CVE-2022-20020

In libvcodecdrv, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05943906; Issue ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-01-04 04:15 PM
20
cve
cve

CVE-2022-20023

In Bluetooth, there is a possible application crash due to bluetooth flooding a device with LMP_AU_rand packet. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198608; Issue...

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-04 04:15 PM
20
cve
cve

CVE-2021-40148

In Modem EMM, there is a possible information disclosure due to a missing data encryption. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00716585; Issue ID:...

7.5CVSS

7AI Score

0.003EPSS

2022-01-04 04:15 PM
21
cve
cve

CVE-2021-0676

In geniezone driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05863009; Issue ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2021-12-17 05:15 PM
24
cve
cve

CVE-2021-0674

In alac decoder, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID:...

5.5CVSS

5.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
31
cve
cve

CVE-2021-0675

In alac decoder, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID:...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-12-15 07:15 PM
38
2
cve
cve

CVE-2021-0672

In Browser app, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-11-18 03:15 PM
32
cve
cve

CVE-2021-0624

In flv extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05594988; Issue ID:...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-11-18 03:15 PM
20
cve
cve

CVE-2021-0620

In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID:...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-11-18 03:15 PM
17
cve
cve

CVE-2021-0621

In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-11-18 03:15 PM
18
cve
cve

CVE-2021-0622

In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID:...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-11-18 03:15 PM
18
cve
cve

CVE-2021-0623

In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-11-18 03:15 PM
27
cve
cve

CVE-2021-0619

In ape extractor, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561395; Issue ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-11-18 03:15 PM
17
cve
cve

CVE-2021-0630

In wifi driver, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05551397; Issue ID:...

7.5CVSS

7.3AI Score

0.001EPSS

2021-10-25 02:15 PM
21
cve
cve

CVE-2021-0633

In display driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05585423; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-10-25 02:15 PM
22
cve
cve

CVE-2021-0614

In asf extractor, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05495528; Issue ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-25 02:15 PM
23
cve
cve

CVE-2021-0615

In flv extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561369; Issue ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-25 02:15 PM
21
cve
cve

CVE-2021-0618

In ape extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561394; Issue ID:...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-25 02:15 PM
16
cve
cve

CVE-2021-0616

In ape extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561389; Issue ID:...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-25 02:15 PM
20
cve
cve

CVE-2021-0613

In asf extractor, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-25 02:15 PM
18
cve
cve

CVE-2021-0632

In wifi driver, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a proximal attacker under certain build conditions with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2021-10-25 02:15 PM
19
cve
cve

CVE-2021-0634

In display driver, there is a possible memory corruption due to uninitialized data. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05594994; Issue ID:...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-10-25 02:15 PM
19
cve
cve

CVE-2021-0617

In ape extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561391; Issue ID:...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-25 02:15 PM
19
cve
cve

CVE-2021-0631

In wifi driver, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05551435; Issue ID:...

7.5CVSS

7.3AI Score

0.001EPSS

2021-10-25 02:15 PM
19
cve
cve

CVE-2021-0411

In flv extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561362; Issue ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-25 02:15 PM
20
cve
cve

CVE-2021-0410

In flv extractor, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561360; Issue ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-25 02:15 PM
23
cve
cve

CVE-2021-0412

In flv extractor, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561366; Issue ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-25 02:15 PM
23
cve
cve

CVE-2021-0414

In flv extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561384; Issue ID:...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-25 02:15 PM
18
cve
cve

CVE-2021-0409

In flv extractor, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561359; Issue ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-25 02:15 PM
16
cve
cve

CVE-2021-0413

In flv extractor, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561379; Issue ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-25 02:15 PM
22
Total number of security vulnerabilities595