Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6873
Total 425 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26427 2 Google, Mediatek 6 Android, Mt6833, Mt6853 and 3 more 2024-02-28 N/A 6.7 MEDIUM
In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07085540; Issue ID: ALPS07085540.
CVE-2022-21792 2 Google, Mediatek 11 Android, Mt6833, Mt6853 and 8 more 2024-02-28 N/A 6.7 MEDIUM
In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07085410; Issue ID: ALPS07085410.
CVE-2022-26432 3 Google, Mediatek, Yoctoproject 25 Android, Mt6833, Mt6853 and 22 more 2024-02-28 N/A 6.7 MEDIUM
In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032542; Issue ID: ALPS07032542.
CVE-2022-21786 2 Google, Mediatek 13 Android, Mt6833, Mt6853 and 10 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In audio DSP, there is a possible memory corruption due to improper casting. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558822; Issue ID: ALPS06558822.
CVE-2022-26463 2 Google, Mediatek 15 Android, Mt6833, Mt6853 and 12 more 2024-02-28 N/A 4.4 MEDIUM
In vow, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032686; Issue ID: ALPS07032686.
CVE-2022-26465 3 Google, Mediatek, Yoctoproject 22 Android, Mt6779, Mt6781 and 19 more 2024-02-28 N/A 6.7 MEDIUM
In audio ipi, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558799; Issue ID: ALPS06558799.
CVE-2022-21791 2 Google, Mediatek 7 Android, Mt6833, Mt6853 and 4 more 2024-02-28 N/A 4.4 MEDIUM
In camera isp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478059; Issue ID: ALPS06478059.
CVE-2022-21769 2 Google, Mediatek 36 Android, Mt6580, Mt6735 and 33 more 2024-02-28 2.1 LOW 4.4 MEDIUM
In CCCI, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID: ALPS06641687.
CVE-2022-26462 2 Google, Mediatek 15 Android, Mt6833, Mt6853 and 12 more 2024-02-28 N/A 4.4 MEDIUM
In vow, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032660; Issue ID: ALPS07032660.
CVE-2022-21790 2 Google, Mediatek 6 Android, Mt6833, Mt6853 and 3 more 2024-02-28 N/A 4.4 MEDIUM
In camera isp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479306; Issue ID: ALPS06479306.
CVE-2022-21780 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704526.
CVE-2022-26429 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2024-02-28 N/A 7.8 HIGH
In cta, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07025415; Issue ID: ALPS07025415.
CVE-2022-26468 2 Google, Mediatek 45 Android, Mt6735, Mt6739 and 42 more 2024-02-28 N/A 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07168125; Issue ID: ALPS07168125.
CVE-2022-32613 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2024-02-28 N/A 6.4 MEDIUM
In vcu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07206340; Issue ID: ALPS07206340.
CVE-2022-21782 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704508.
CVE-2022-26467 2 Google, Mediatek 38 Android, Mt6580, Mt6735 and 35 more 2024-02-28 N/A 6.7 MEDIUM
In rpmb, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07167738; Issue ID: ALPS07167738.
CVE-2022-26459 2 Google, Mediatek 15 Android, Mt6833, Mt6853 and 12 more 2024-02-28 N/A 4.4 MEDIUM
In vow, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032634; Issue ID: ALPS07032634.
CVE-2022-32607 2 Google, Mediatek 49 Android, Mt6580, Mt6739 and 46 more 2024-02-28 N/A 6.7 MEDIUM
In aee, there is a possible use after free due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202891; Issue ID: ALPS07202891.
CVE-2022-32609 2 Google, Mediatek 32 Android, Mt6762, Mt6768 and 29 more 2024-02-28 N/A 6.4 MEDIUM
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203410; Issue ID: ALPS07203410.
CVE-2022-21787 2 Google, Mediatek 13 Android, Mt6833, Mt6853 and 10 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In audio DSP, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558844; Issue ID: ALPS06558844.