Lucene search

K

Mt7915 Firmware Security Vulnerabilities

cve
cve

CVE-2021-32467

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds read).

8.2CVSS

7.6AI Score

0.001EPSS

2021-12-26 12:15 AM
29
cve
cve

CVE-2021-32468

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds read).

8.2CVSS

7.6AI Score

0.001EPSS

2021-12-26 12:15 AM
30
cve
cve

CVE-2021-32469

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915 Affected Software Versions 7.4.0.0; Out-of-bounds read).

8.2CVSS

7.6AI Score

0.001EPSS

2021-12-26 12:15 AM
33
cve
cve

CVE-2021-35055

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-26 12:15 AM
37
cve
cve

CVE-2021-37560

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-26 12:15 AM
33
cve
cve

CVE-2021-37561

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-26 12:15 AM
32
cve
cve

CVE-2021-37562

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds read).

8.2CVSS

7.6AI Score

0.001EPSS

2021-12-26 12:15 AM
36
cve
cve

CVE-2021-37563

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-26 12:15 AM
35
cve
cve

CVE-2021-37564

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds read).

8.2CVSS

7.6AI Score

0.001EPSS

2021-12-26 12:15 AM
36
cve
cve

CVE-2021-37565

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds read).

8.2CVSS

7.6AI Score

0.001EPSS

2021-12-26 12:15 AM
35
cve
cve

CVE-2021-37566

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7610, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds write).

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-26 12:15 AM
35
cve
cve

CVE-2021-37567

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds read).

8.2CVSS

7.6AI Score

0.001EPSS

2021-12-26 12:15 AM
35
cve
cve

CVE-2021-37568

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds write).

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-26 12:15 AM
33
cve
cve

CVE-2021-37569

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds write).

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-26 12:15 AM
38
cve
cve

CVE-2021-37570

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds read).

8.2CVSS

7.6AI Score

0.001EPSS

2021-12-26 12:15 AM
36
cve
cve

CVE-2021-37571

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds write).

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-26 12:15 AM
38
cve
cve

CVE-2021-37572

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Missing authorization).

8.2CVSS

7.6AI Score

0.001EPSS

2021-12-26 12:15 AM
35
cve
cve

CVE-2021-37583

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds write).

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-26 12:15 AM
36
cve
cve

CVE-2021-37584

MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-26 12:15 AM
36
cve
cve

CVE-2021-41788

MediaTek microchips, as used in NETGEAR devices through 2021-12-13 and other devices, mishandle attempts at Wi-Fi authentication flooding. (Affected Chipsets MT7603E, MT7612, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0).

7.5CVSS

7.7AI Score

0.002EPSS

2021-12-26 12:15 AM
40
cve
cve

CVE-2022-20023

In Bluetooth, there is a possible application crash due to bluetooth flooding a device with LMP_AU_rand packet. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198608; Issue ID:...

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-04 04:15 PM
26
cve
cve

CVE-2022-26438

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420013; Issue ID: GN20220420013.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
41
4
cve
cve

CVE-2022-26439

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420020; Issue ID: GN20220420020.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
38
4
cve
cve

CVE-2022-26440

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420037; Issue ID: GN20220420037.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
32
4
cve
cve

CVE-2022-26441

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420044; Issue ID: GN20220420044.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
36
5
cve
cve

CVE-2022-26442

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420051; Issue ID: GN20220420051.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
40
3
cve
cve

CVE-2022-26443

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420068; Issue ID: GN20220420068.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
35
6
cve
cve

CVE-2022-26444

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420075; Issue ID: GN20220420075.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
40
4
cve
cve

CVE-2022-26445

In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420088; Issue ID: GN20220420088.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-08-01 02:15 PM
37
4
cve
cve

CVE-2022-32654

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705011; Issue ID: GN20220705011.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
27
cve
cve

CVE-2022-32655

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705028; Issue ID: GN20220705028.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
28
cve
cve

CVE-2022-32656

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705035; Issue ID: GN20220705035.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
20
cve
cve

CVE-2022-32657

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705042; Issue ID: GN20220705042.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-01-03 09:15 PM
28
cve
cve

CVE-2022-32658

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705059; Issue ID: GN20220705059.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-01-03 09:15 PM
28
cve
cve

CVE-2022-32659

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705066; Issue ID: GN20220705066.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-01-03 09:15 PM
23
cve
cve

CVE-2022-32663

In Wi-Fi driver, there is a possible system crash due to null pointer dereference. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220720014; Issue ID: GN20220720014.

7.5CVSS

7.3AI Score

0.002EPSS

2023-02-06 08:15 PM
28
cve
cve

CVE-2022-32666

In Wi-Fi, there is a possible low throughput due to misrepresentation of critical information. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220829014; Issue ID: GN20220829014.

7.5CVSS

7.4AI Score

0.002EPSS

2023-07-04 02:15 AM
17
cve
cve

CVE-2023-20820

In wlan service, there is a possible command injection due to improper input validation. This could lead to remote code execution with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00244189; Issue ID: WCNCR00244189.

7.2CVSS

7.6AI Score

0.002EPSS

2023-09-04 03:15 AM
41
cve
cve

CVE-2023-32831

In wlan driver, there is a possible PIN crack due to use of insufficiently random values. This could lead to local information disclosure with no execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00325055; Issue ID: MSV-868.

5.5CVSS

5.1AI Score

0.0004EPSS

2024-01-02 03:15 AM
15
cve
cve

CVE-2024-20017

In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation Patch ID: WCNCR00350938; Issue ID: MSV-1132.

9.8CVSS

7.7AI Score

0.0004EPSS

2024-03-04 03:15 AM
59
cve
cve

CVE-2024-20040

In wlan firmware, there is a possible out of bounds write due to improper input validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08360153 (for MT6XXX chipsets) / WCNCR00363530...

7.3AI Score

0.0004EPSS

2024-04-01 03:15 AM
37