Lucene search

K

Mt8696 Firmware Security Vulnerabilities - October

cve
cve

CVE-2022-20050

In connsyslogger, there is a possible symbolic link following due to improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06335038; Issue ID: ALPS06335038.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-03-10 05:45 PM
67
cve
cve

CVE-2022-20066

In atf (hwfde), there is a possible leak of sensitive information due to incorrect error handling. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171729; Issue ID: ALPS06171729.

4.4CVSS

4.2AI Score

0.0004EPSS

2022-04-11 08:15 PM
61
cve
cve

CVE-2022-20069

In preloader (usb), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALP...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-04-11 08:15 PM
57
cve
cve

CVE-2022-20073

In preloader (usb), there is a possible out of bounds write due to a integer underflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALP...

6.6CVSS

6.5AI Score

0.0005EPSS

2022-04-11 08:15 PM
59
cve
cve

CVE-2022-20085

In netdiag, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308877; Issue ID: ALPS06308877.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-05-03 08:15 PM
59
2
cve
cve

CVE-2022-20088

In aee driver, there is a possible reference count mistake due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06209201; Issue ID: ALPS06209201.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-05-03 08:15 PM
69
3
cve
cve

CVE-2022-20089

In aee driver, there is a possible memory corruption due to active debug code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06240397; Issue ID: ALPS06240397.

6.7CVSS

6.8AI Score

0.0004EPSS

2022-05-03 08:15 PM
60
2
cve
cve

CVE-2022-20090

In aee driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06209197; Issue ID: ALPS06209197.

6.4CVSS

6.6AI Score

0.0004EPSS

2022-05-03 08:15 PM
61
cve
cve

CVE-2022-20091

In aee driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06209201; Issue ID: ALPS06226345.

6.4CVSS

6.6AI Score

0.0004EPSS

2022-05-03 08:15 PM
57
2
cve
cve

CVE-2022-20109

In ion, there is a possible use after free due to improper update of reference count. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06399915; Issue ID: ALPS06399915.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-05-03 08:15 PM
106
2
cve
cve

CVE-2022-20110

In ion, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06399915; Issue ID: ALPS06399901.

7CVSS

7AI Score

0.0004EPSS

2022-05-03 08:15 PM
68
2
cve
cve

CVE-2022-20111

In ion, there is a possible use after free due to incorrect error handling. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06366069; Issue ID: ALPS06366069.

8.4CVSS

8.1AI Score

0.0005EPSS

2022-05-03 09:15 PM
68
3
cve
cve

CVE-2022-21743

In ion, there is a possible use after free due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06371108; Issue ID: ALPS06371108.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-05-03 09:15 PM
77
3
cve
cve

CVE-2022-21745

In WIFI Firmware, there is a possible memory corruption due to a use after free. This could lead to remote escalation of privilege, when devices are connecting to the attacker-controllable Wi-Fi hotspot, with no additional execution privileges needed. User interaction is not needed for exploitation...

8.8CVSS

8.7AI Score

0.001EPSS

2022-06-06 06:15 PM
106
4
cve
cve

CVE-2022-21750

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06521283; Issue ID: ALPS06521283.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-06 06:15 PM
74
2
cve
cve

CVE-2022-21752

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06493873; Issue ID: ALPS06493873.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-06 06:15 PM
56
2
cve
cve

CVE-2022-21753

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06493873; Issue ID: ALPS06493899.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-06 06:15 PM
48
2
cve
cve

CVE-2022-21754

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535953; Issue ID: ALPS06535953.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-06 06:15 PM
59
2
cve
cve

CVE-2022-21755

In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545464; Issue ID: ALPS06545464.

4.4CVSS

4.2AI Score

0.0004EPSS

2022-06-06 06:15 PM
59
2
cve
cve

CVE-2022-21756

In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535950; Issue ID: ALPS06535950.

4.4CVSS

4.2AI Score

0.0004EPSS

2022-06-06 06:15 PM
41
3
cve
cve

CVE-2022-21779

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704393.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
48
5
cve
cve

CVE-2022-21780

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704526.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
47
5
cve
cve

CVE-2022-21781

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704433.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
51
5
cve
cve

CVE-2022-21782

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704508.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
54
5
cve
cve

CVE-2022-21783

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704482.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
44
5
cve
cve

CVE-2022-21784

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704462.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
46
6
cve
cve

CVE-2022-21785

In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06807363; Issue ID: ALPS06807363.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-07-06 02:15 PM
49
6
cve
cve

CVE-2022-26473

In vdec fmt, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342197; Issue ID: ALPS07342197.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-10-07 08:15 PM
31
4
cve
cve

CVE-2022-26475

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID: ALPS07310743.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-10-07 08:15 PM
37
4
cve
cve

CVE-2022-32590

In wlan, there is a possible use after free due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07299425; Issue ID: ALPS07299425.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-10-07 08:15 PM
40
2
cve
cve

CVE-2022-32607

In aee, there is a possible use after free due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202891; Issue ID: ALPS07202891.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-11-08 09:15 PM
30
4
cve
cve

CVE-2022-32609

In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203410; Issue ID: ALPS07203410.

6.4CVSS

6.6AI Score

0.0004EPSS

2022-11-08 09:15 PM
33
4
cve
cve

CVE-2022-32610

In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203476; Issue ID: ALPS07203476.

6.4CVSS

6.6AI Score

0.0004EPSS

2022-11-08 09:15 PM
34
2
cve
cve

CVE-2022-32612

In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203500; Issue ID: ALPS07203500.

6.4CVSS

6.6AI Score

0.0004EPSS

2022-11-08 09:15 PM
31
2
cve
cve

CVE-2022-32613

In vcu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07206340; Issue ID: ALPS07206340.

6.4CVSS

6.7AI Score

0.0004EPSS

2022-11-08 09:15 PM
30
cve
cve

CVE-2022-32632

In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441630; Issue ID: ALPS07441630.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-12-05 03:15 PM
35
cve
cve

CVE-2022-32633

In Wi-Fi, there is a possible memory access violation due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441637; Issue ID: ALPS07441637.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-12-05 03:15 PM
34
cve
cve

CVE-2022-32654

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705011; Issue ID: GN20220705011.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
27
cve
cve

CVE-2022-32655

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705028; Issue ID: GN20220705028.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
28
cve
cve

CVE-2022-32656

In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705035; Issue ID: GN20220705035.

6.7CVSS

6.6AI Score

0.0004EPSS

2023-02-06 08:15 PM
20
cve
cve

CVE-2023-20660

In wlan, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588383; Issue ID: ALPS07588383.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
18
cve
cve

CVE-2023-20661

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560782; Issue ID: ALPS07560782.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
18
cve
cve

CVE-2023-20662

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560765; Issue ID: ALPS07560765.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
23
cve
cve

CVE-2023-20663

In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560741; Issue ID: ALPS07560741.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
21
2
cve
cve

CVE-2023-20664

In gz, there is a possible double free due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07505952; Issue ID: ALPS07505952.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
22
cve
cve

CVE-2023-20670

In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648710; Issue ID: ALPS07648710.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-04-06 06:15 PM
18
cve
cve

CVE-2023-20688

In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441821; Issue ID: ALPS07441821.

4.4CVSS

4.2AI Score

0.0004EPSS

2023-04-06 06:15 PM
16
cve
cve

CVE-2023-32884

In netdagent, there is a possible information disclosure due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07944011; Issue ID: ALPS07944011.

6.7CVSS

6.3AI Score

0.0004EPSS

2024-01-02 03:15 AM
20
cve
cve

CVE-2024-20055

In imgsys, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation Patch ID: ALPS08518692; Issue ID: MSV-1012.

6AI Score

0.0004EPSS

2024-04-01 03:15 AM
42