Lucene search

K

Mt8385 Firmware Security Vulnerabilities

cve
cve

CVE-2022-20012

In mdp driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05836478; Issue ID: ALPS05836478.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-04 04:15 PM
31
cve
cve

CVE-2022-20014

In vow driver, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05857308; Issue ID: ALPS05857308.

6.7CVSS

6.8AI Score

0.0004EPSS

2022-01-04 04:15 PM
28
cve
cve

CVE-2022-20017

In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862991; Issue ID: ALPS05862991.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-02-09 11:15 PM
67
cve
cve

CVE-2022-20020

In libvcodecdrv, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05943906; Issue ID: ALPS05943906.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-01-04 04:15 PM
26
cve
cve

CVE-2022-20021

In Bluetooth, there is a possible application crash due to bluetooth does not properly handle the reception of multiple LMP_host_connection_req. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. ...

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-04 04:15 PM
30
cve
cve

CVE-2022-20022

In Bluetooth, there is a possible link disconnection due to bluetooth does not properly handle a connection attempt from a host with the same BD address as the currently connected BT host. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User ...

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-04 04:15 PM
23
cve
cve

CVE-2022-20023

In Bluetooth, there is a possible application crash due to bluetooth flooding a device with LMP_AU_rand packet. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198608; Issue ID:...

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-04 04:15 PM
26
cve
cve

CVE-2022-20024

In system service, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219064; Issue ID: ALPS06219064.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
143
cve
cve

CVE-2022-20025

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126832; Issue ID: ALPS06126832.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
67
cve
cve

CVE-2022-20026

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126827; Issue ID: ALPS06126827.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
78
cve
cve

CVE-2022-20027

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126826; Issue ID: ALPS06126826.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
142
cve
cve

CVE-2022-20028

In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198663; Issue ID: ALPS06198663.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
60
cve
cve

CVE-2022-20029

In cmdq driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05747150; Issue ID: ALPS05747150.

4.4CVSS

4.2AI Score

0.0004EPSS

2022-02-09 11:15 PM
64
cve
cve

CVE-2022-20035

In vcu driver, there is a possible information disclosure due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171675; Issue ID: ALPS06171675.

4.4CVSS

4.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
60
cve
cve

CVE-2022-20036

In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171689; Issue ID: ALPS06171689.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-02-09 11:15 PM
75
cve
cve

CVE-2022-20037

In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171705; Issue ID: ALPS06171705.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-02-09 11:15 PM
77
cve
cve

CVE-2022-20040

In power_hal_manager_service, there is a possible permission bypass due to a stack-based buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219150; Issue ID: ALPS06219150.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-09 11:15 PM
65
cve
cve

CVE-2022-20041

In Bluetooth, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108596; Issue ID: ALPS06108596.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
79
cve
cve

CVE-2022-20042

In Bluetooth, there is a possible information disclosure due to incorrect error handling. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108487; Issue ID: ALPS06108487.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-02-09 11:15 PM
68
cve
cve

CVE-2022-20043

In Bluetooth, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06148177; Issue ID: ALPS06148177.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
65
cve
cve

CVE-2022-20044

In Bluetooth, there is a possible service crash due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126814; Issue ID: ALPS06126814.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
58
cve
cve

CVE-2022-20045

In Bluetooth, there is a possible service crash due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126820; Issue ID: ALPS06126820.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
70
cve
cve

CVE-2022-20046

In Bluetooth, there is a possible memory corruption due to a logic error. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06142410; Issue ID: ALPS06142410.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
61
cve
cve

CVE-2022-20049

In vpu, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05954679; Issue ID: ALPS05954679.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-03-10 05:45 PM
69
cve
cve

CVE-2022-20050

In connsyslogger, there is a possible symbolic link following due to improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06335038; Issue ID: ALPS06335038.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-03-10 05:45 PM
67
cve
cve

CVE-2022-20051

In ims service, there is a possible unexpected application behavior due to incorrect privilege assignment. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219127; Issue ID: ALPS06219127.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-03-10 05:45 PM
76
cve
cve

CVE-2022-20052

In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS05836642; Issue ID: ALPS05836642.

6.5CVSS

6.8AI Score

0.0004EPSS

2022-04-11 08:15 PM
59
cve
cve

CVE-2022-20053

In ims service, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219097; Issue ID: ALPS06219097.

7.8CVSS

8.1AI Score

0.0004EPSS

2022-03-10 05:45 PM
134
cve
cve

CVE-2022-20054

In ims service, there is a possible AT command injection due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219083; Issue ID: ALPS06219083.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-03-10 05:45 PM
65
cve
cve

CVE-2022-20055

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ...

6.8CVSS

6.6AI Score

0.0005EPSS

2022-03-10 05:45 PM
64
cve
cve

CVE-2022-20056

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-03-10 05:45 PM
67
cve
cve

CVE-2022-20058

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-03-10 05:45 PM
68
cve
cve

CVE-2022-20059

In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-03-10 05:45 PM
71
cve
cve

CVE-2022-20060

In preloader (usb), there is a possible permission bypass due to a missing proper image authentication. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitatio...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-03-10 05:45 PM
71
cve
cve

CVE-2022-20062

In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836418; Issue ID: ALPS05836418.

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-11 08:15 PM
56
cve
cve

CVE-2022-20063

In atf (spm), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06171715; Issue ID: ALPS06171715.

6.5CVSS

6.6AI Score

0.0004EPSS

2022-04-11 08:15 PM
48
cve
cve

CVE-2022-20067

In mdp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836585; Issue ID: ALPS05836585.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
65
cve
cve

CVE-2022-20068

In mobile_log_d, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308907; Issue ID: ALPS06308907.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-04-11 08:15 PM
62
cve
cve

CVE-2022-20069

In preloader (usb), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALP...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-04-11 08:15 PM
57
cve
cve

CVE-2022-20072

In search engine service, there is a possible way to change the default search engine due to an incorrect comparison. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06219118; Issue ID: ALPS06219...

6.7CVSS

6.7AI Score

0.001EPSS

2022-04-11 08:15 PM
62
cve
cve

CVE-2022-20073

In preloader (usb), there is a possible out of bounds write due to a integer underflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALP...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-04-11 08:15 PM
59
cve
cve

CVE-2022-20074

In preloader (partition), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patc...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-04-11 08:15 PM
60
cve
cve

CVE-2022-20075

In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05838808; Issue ID: ALPS05838808.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
60
cve
cve

CVE-2022-20076

In ged, there is a possible memory corruption due to an incorrect error handling. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05838808; Issue ID: ALPS05839556.

4.4CVSS

4.5AI Score

0.0004EPSS

2022-04-11 08:15 PM
64
cve
cve

CVE-2022-20085

In netdiag, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308877; Issue ID: ALPS06308877.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-05-03 08:15 PM
59
2
cve
cve

CVE-2022-20092

In alac decoder, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06366061; Issue ID: ALPS06366061.

5.5CVSS

5AI Score

0.0004EPSS

2022-05-03 08:15 PM
59
4
cve
cve

CVE-2022-20096

In camera, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06419003; Issue ID: ALPS06419003.

4.4CVSS

4.3AI Score

0.0004EPSS

2022-05-03 08:15 PM
60
2
cve
cve

CVE-2022-20109

In ion, there is a possible use after free due to improper update of reference count. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06399915; Issue ID: ALPS06399915.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-05-03 08:15 PM
106
2
cve
cve

CVE-2022-20110

In ion, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06399915; Issue ID: ALPS06399901.

7CVSS

7AI Score

0.0004EPSS

2022-05-03 08:15 PM
68
2
cve
cve

CVE-2022-20111

In ion, there is a possible use after free due to incorrect error handling. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06366069; Issue ID: ALPS06366069.

8.4CVSS

8.1AI Score

0.0005EPSS

2022-05-03 09:15 PM
68
3
Total number of security vulnerabilities226