Lucene search

K

Yocto Security Vulnerabilities

cve
cve

CVE-2022-26430

In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032521; Issue ID: ALPS07032521.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
43
4
cve
cve

CVE-2022-26431

In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032553; Issue ID: ALPS07032553.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
38
2
cve
cve

CVE-2022-26432

In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032542; Issue ID: ALPS07032542.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
30
2
cve
cve

CVE-2022-26433

In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138400; Issue ID: ALPS07138400.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
40
2
cve
cve

CVE-2022-26434

In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138450; Issue ID: ALPS07138450.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
36
cve
cve

CVE-2022-26435

In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138435; Issue ID: ALPS07138435.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
33
2
cve
cve

CVE-2022-26447

In BT firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06784478; Issue ID: ALPS06784478.

9.8CVSS

9.2AI Score

0.001EPSS

2022-09-06 06:15 PM
32
4
cve
cve

CVE-2022-26465

In audio ipi, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558799; Issue ID: ALPS06558799.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
25
4
cve
cve

CVE-2022-26466

In audio ipi, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558777; Issue ID: ALPS06558777.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
23
6
cve
cve

CVE-2022-26475

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID: ALPS07310743.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-10-07 08:15 PM
29
4
cve
cve

CVE-2022-32589

In Wi-Fi driver, there is a possible way to disconnect Wi-Fi due to an improper resource release. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07030600; Issue ID: ALPS07030600.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-07 08:15 PM
26
2
cve
cve

CVE-2022-32590

In wlan, there is a possible use after free due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07299425; Issue ID: ALPS07299425.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-10-07 08:15 PM
28
2
cve
cve

CVE-2022-32592

In cpu dvfs, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07139405; Issue ID: ALPS07139405.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-10-07 08:15 PM
28
2
cve
cve

CVE-2022-32631

In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453613; Issue ID: ALPS07453613.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-05 03:15 PM
25
cve
cve

CVE-2022-32632

In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441630; Issue ID: ALPS07441630.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-05 03:15 PM
26
cve
cve

CVE-2022-32633

In Wi-Fi, there is a possible memory access violation due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441637; Issue ID: ALPS07441637.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-05 03:15 PM
27
cve
cve

CVE-2022-32659

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705066; Issue ID: GN20220705066.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-01-03 09:15 PM
18
cve
cve

CVE-2022-32666

In Wi-Fi, there is a possible low throughput due to misrepresentation of critical information. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220829014; Issue ID: GN20220829014.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-04 02:15 AM
9
cve
cve

CVE-2023-20623

In ion, there is a possible escalation of privilege due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07559778; Issue ID: ALPS07559778.

6.4CVSS

6.6AI Score

0.0004EPSS

2023-03-07 09:15 PM
32
cve
cve

CVE-2023-20659

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588413.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
16
cve
cve

CVE-2023-20660

In wlan, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588383; Issue ID: ALPS07588383.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
13
cve
cve

CVE-2023-20661

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560782; Issue ID: ALPS07560782.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
13
cve
cve

CVE-2023-20662

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560765; Issue ID: ALPS07560765.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
13
cve
cve

CVE-2023-20663

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560741; Issue ID: ALPS07560741.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
14
2
cve
cve

CVE-2023-20674

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588552.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
10
cve
cve

CVE-2023-20675

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588569.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
13
cve
cve

CVE-2023-20676

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07628518.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
11
cve
cve

CVE-2023-20677

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588436.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
12
cve
cve

CVE-2023-20679

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588453.

4.4CVSS

4.9AI Score

0.0004EPSS

2023-04-06 06:15 PM
19
cve
cve

CVE-2023-20682

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441605; Issue ID: ALPS07441605.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
15
cve
cve

CVE-2023-20689

In wlan firmware, there is possible system crash due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664741; Issue ID: ALPS07664741.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-04 02:15 AM
11
cve
cve

CVE-2023-20690

In wlan firmware, there is possible system crash due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664735; Issue ID: ALPS07664735.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-04 02:15 AM
8
cve
cve

CVE-2023-20691

In wlan firmware, there is possible system crash due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664731; Issue ID: ALPS07664731.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-04 02:15 AM
8
cve
cve

CVE-2023-20692

In wlan firmware, there is possible system crash due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664720; Issue ID: ALPS07664720.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-04 02:15 AM
10
cve
cve

CVE-2023-20693

In wlan firmware, there is possible system crash due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664711; Issue ID: ALPS07664711.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-04 02:15 AM
9
cve
cve

CVE-2023-20712

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796914; Issue ID: ALPS07796914.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
15
cve
cve

CVE-2023-20715

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796900; Issue ID: ALPS07796900.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
16
cve
cve

CVE-2023-20716

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796883; Issue ID: ALPS07796883.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
14
cve
cve

CVE-2023-20718

In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645181; Issue ID: ALPS07645181.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-05-15 10:15 PM
14
cve
cve

CVE-2023-20721

In isp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07162155; Issue ID: ALPS07162155.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-05-15 10:15 PM
11
cve
cve

CVE-2023-20726

In mnld, there is a possible leak of GPS location due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07735968 / ALPS07884552 (For MT6880, MT6890, MT6980, MT...

3.3CVSS

3.7AI Score

0.0004EPSS

2023-05-15 10:15 PM
29
cve
cve

CVE-2023-20727

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588531; Issue ID: ALPS07588531.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-06-06 09:15 AM
14
cve
cve

CVE-2023-20728

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573603; Issue ID: ALPS07573603.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-06-06 01:15 PM
16
cve
cve

CVE-2023-20729

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573552; Issue ID: ALPS07573575.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-06-06 01:15 PM
19
cve
cve

CVE-2023-20730

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573552; Issue ID: ALPS07573552.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-06-06 01:15 PM
20
cve
cve

CVE-2023-20731

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573495; Issue ID: ALPS07573495.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-06-06 01:15 PM
13
cve
cve

CVE-2023-20732

In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573480; Issue ID: ALPS07573480.

6.7CVSS

5.9AI Score

0.0004EPSS

2023-06-06 01:15 PM
17
cve
cve

CVE-2023-20733

In vcu, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645149.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
13
cve
cve

CVE-2023-20734

In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645184.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
16
cve
cve

CVE-2023-20735

In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645178.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-06 01:15 PM
16
Total number of security vulnerabilities98