Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6789
Total 230 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32617 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2024-02-28 N/A 6.8 MEDIUM
In typec, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262364; Issue ID: ALPS07262364.
CVE-2022-32591 2 Google, Mediatek 38 Android, Mt6580, Mt6739 and 35 more 2024-02-28 N/A 7.5 HIGH
In ril, there is a possible system crash due to an incorrect bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07257259; Issue ID: ALPS07257259.
CVE-2022-21773 2 Google, Mediatek 35 Android, Mt6580, Mt6735 and 32 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641388; Issue ID: ALPS06641388.
CVE-2022-26451 2 Google, Mediatek 8 Android, Mt6789, Mt6855 and 5 more 2024-02-28 N/A 6.7 MEDIUM
In ged, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202966; Issue ID: ALPS07202966.
CVE-2022-32601 2 Google, Mediatek 41 Android, Mt6739, Mt6761 and 38 more 2024-02-28 N/A 7.8 HIGH
In telephony, there is a possible permission bypass due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319132; Issue ID: ALPS07319132.
CVE-2022-26474 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2024-02-28 N/A 6.7 MEDIUM
In sensorhub, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07129717; Issue ID: ALPS07129717.
CVE-2022-26455 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2024-02-28 N/A 6.7 MEDIUM
In gz, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177858; Issue ID: ALPS07177858.
CVE-2022-32613 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2024-02-28 N/A 6.4 MEDIUM
In vcu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07206340; Issue ID: ALPS07206340.
CVE-2022-32607 2 Google, Mediatek 49 Android, Mt6580, Mt6739 and 46 more 2024-02-28 N/A 6.7 MEDIUM
In aee, there is a possible use after free due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202891; Issue ID: ALPS07202891.
CVE-2022-32609 2 Google, Mediatek 32 Android, Mt6762, Mt6768 and 29 more 2024-02-28 N/A 6.4 MEDIUM
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203410; Issue ID: ALPS07203410.
CVE-2022-21775 2 Google, Mediatek 46 Android, Mt2601, Mt6761 and 43 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In sched driver, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479032; Issue ID: ALPS06479032.
CVE-2022-20082 2 Google, Mediatek 19 Android, Mt6768, Mt6769 and 16 more 2024-02-28 6.9 MEDIUM 7.0 HIGH
In GPU, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044730; Issue ID: ALPS07044730.
CVE-2022-20070 2 Google, Mediatek 48 Android, Mt6731, Mt6732 and 45 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In ssmr, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06362920; Issue ID: ALPS06362920.
CVE-2022-20098 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-02-28 2.1 LOW 4.4 MEDIUM
In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID: ALPS06419017.
CVE-2022-21761 2 Google, Mediatek 44 Android, Mt6761, Mt6762 and 41 more 2024-02-28 4.9 MEDIUM 4.4 MEDIUM
In apusys driver, there is a possible system crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479532; Issue ID: ALPS06479532.
CVE-2022-20072 2 Google, Mediatek 56 Android, Mt6580, Mt6735 and 53 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In search engine service, there is a possible way to change the default search engine due to an incorrect comparison. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06219118; Issue ID: ALPS06219118.
CVE-2022-20084 2 Google, Mediatek 55 Android, Mt6731, Mt6732 and 52 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
In telephony, there is a possible way to disable receiving emergency broadcasts due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06498874; Issue ID: ALPS06498874.
CVE-2022-20099 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
In aee daemon, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06296442; Issue ID: ALPS06296442.
CVE-2022-20103 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-02-28 2.1 LOW 4.4 MEDIUM
In aee daemon, there is a possible information disclosure due to symbolic link following. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06383944; Issue ID: ALPS06282684.
CVE-2022-21758 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In ccu, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06439600; Issue ID: ALPS06439600.