Filtered by vendor Mediatek Subscriptions
Total 686 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-37563 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2024-08-04 8.2 High
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).
CVE-2021-35055 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2024-08-04 8.2 High
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).
CVE-2021-32487 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2024-08-03 7.5 High
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500736; Issue ID: ALPS04938456.
CVE-2021-32468 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2024-08-03 8.2 High
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds read).
CVE-2021-32486 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2024-08-03 7.5 High
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500621; Issue ID: ALPS04964928.
CVE-2021-32467 1 Mediatek 18 Mt7603e, Mt7603e Firmware, Mt7612 and 15 more 2024-08-03 8.2 High
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds read).
CVE-2021-32469 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2024-08-03 8.2 High
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915 Affected Software Versions 7.4.0.0; Out-of-bounds read).
CVE-2021-32485 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2024-08-03 7.5 High
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500621; Issue ID: ALPS04964926.
CVE-2021-32484 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2024-08-03 7.5 High
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500621; Issue ID: ALPS04964917.
CVE-2021-31573 1 Mediatek 4 En7528, En7528 Firmware, En7580 and 1 more 2024-08-03 9.8 Critical
In Config Manager, there is a possible command injection due to improper input validation. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210009; Issue ID: OSBNB00123234.
CVE-2021-31576 1 Mediatek 4 En7528, En7528 Firmware, En7580 and 1 more 2024-08-03 7.5 High
In Boa, there is a possible information disclosure due to a missing permission check. This could lead to remote information disclosure to a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.
CVE-2021-31575 1 Mediatek 4 En7528, En7528 Firmware, En7580 and 1 more 2024-08-03 9.8 Critical
In Config Manager, there is a possible command injection due to improper input validation. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210009; Issue ID: OSBNB00123234.
CVE-2021-31578 1 Mediatek 4 En7528, En7528 Firmware, En7580 and 1 more 2024-08-03 9.8 Critical
In Boa, there is a possible escalation of privilege due to a stack buffer overflow. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.
CVE-2021-31574 1 Mediatek 4 En7528, En7528 Firmware, En7580 and 1 more 2024-08-03 9.8 Critical
In Config Manager, there is a possible command injection due to improper input validation. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210009; Issue ID: OSBNB00123234.
CVE-2021-31577 1 Mediatek 4 En7528, En7528 Firmware, En7580 and 1 more 2024-08-03 9.8 Critical
In Boa, there is a possible escalation of privilege due to a missing permission check. This could lead to remote escalation of privilege from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: A20210008; Issue ID: OSBNB00123241.
CVE-2021-30636 1 Mediatek 1 Linkit Software Development Kit 2024-08-03 9.8 Critical
In MediaTek LinkIt SDK before 4.6.1, there is a possible memory corruption due to an integer overflow during mishandled memory allocation by pvPortCalloc and pvPortRealloc.
CVE-2021-25477 2 Google, Mediatek 4 Android, Mt6762, Mt6765 and 1 more 2024-08-03 4.4 Medium
An improper error handling in Mediatek RRC Protocol stack prior to SMR Oct-2021 Release 1 allows modem crash and remote denial of service.
CVE-2021-0904 2 Google, Mediatek 5 Android, Mt6771, Mt8183 and 2 more 2024-08-03 6.7 Medium
In SRAMROM, there is a possible permission bypass due to an insecure permission setting. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06076938; Issue ID: ALPS06076938.
CVE-2021-0896 2 Google, Mediatek 12 Android, Mt6873, Mt6875 and 9 more 2024-08-03 6.7 Medium
In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05671206.
CVE-2021-0895 2 Google, Mediatek 12 Android, Mt6873, Mt6875 and 9 more 2024-08-03 6.7 Medium
In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672003.