Page 32 of 280 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 56EXPL: 0

In Modem 4G RRC, there is a possible system crash due to improper input validation. This could lead to remote denial of service, when concatenating improper SIB12 (CMAS message), with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00867883; Issue ID: ALPS07274118. En Modem 4G RRC, existe una posible falla del sistema debido a una validación de entrada incorrecta. • https://corp.mediatek.com/product-security-bulletin/November-2022 • CWE-617: Reachable Assertion •

CVSS: 6.7EPSS: 0%CPEs: 50EXPL: 0

In aee, there is a possible use after free due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202891; Issue ID: ALPS07202891. En aee, existe un posible use-after-free debido a la falta de verificación de límites. • https://corp.mediatek.com/product-security-bulletin/November-2022 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 43EXPL: 0

In telephony, there is a possible permission bypass due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319132; Issue ID: ALPS07319132. En telefonía, existe una posible omisión de permiso debido a una discrepancia en el formato del paquete. • https://corp.mediatek.com/product-security-bulletin/November-2022 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.8EPSS: 0%CPEs: 42EXPL: 0

In ims, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319095; Issue ID: ALPS07319095. En ims, se presenta una posible escalada de privilegios debido a un desajuste en el formato de los paquetes. • https://corp.mediatek.com/product-security-bulletin/October-2022 • CWE-502: Deserialization of Untrusted Data •

CVSS: 6.7EPSS: 0%CPEs: 44EXPL: 0

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID: ALPS07310743. En wlan, se presenta una posible escritura fuera de límites debido a una falta de comprobación de límites. • https://corp.mediatek.com/product-security-bulletin/October-2022 • CWE-787: Out-of-bounds Write •