Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Total 682 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32603 2 Google, Mediatek 7 Android, Mt6879, Mt6893 and 4 more 2024-02-28 N/A 6.7 MEDIUM
In gpu drm, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310704; Issue ID: ALPS07310704.
CVE-2022-32612 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2024-02-28 N/A 6.4 MEDIUM
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203500; Issue ID: ALPS07203500.
CVE-2022-26466 3 Google, Mediatek, Yoctoproject 24 Android, Mt6779, Mt6781 and 21 more 2024-02-28 N/A 6.7 MEDIUM
In audio ipi, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558777; Issue ID: ALPS06558777.
CVE-2022-26469 2 Google, Mediatek 43 Android, Mt6580, Mt6735 and 40 more 2024-02-28 N/A 7.8 HIGH
In MtkEmail, there is a possible escalation of privilege due to fragment injection. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07216598; Issue ID: ALPS07216598.
CVE-2022-26446 1 Mediatek 56 Lr12a, Lr13, Mt2731 and 53 more 2024-02-28 N/A 7.5 HIGH
In Modem 4G RRC, there is a possible system crash due to improper input validation. This could lead to remote denial of service, when concatenating improper SIB12 (CMAS message), with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00867883; Issue ID: ALPS07274118.
CVE-2022-21777 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
In Autoboot, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06713894; Issue ID: ALPS06713894.
CVE-2022-26460 2 Google, Mediatek 15 Android, Mt6833, Mt6853 and 12 more 2024-02-28 N/A 6.7 MEDIUM
In vow, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032590; Issue ID: ALPS07032590.
CVE-2022-21771 2 Google, Mediatek 28 Android, Mt6580, Mt6735 and 25 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In GED driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641585; Issue ID: ALPS06641585.
CVE-2022-21770 2 Google, Mediatek 10 Android, Mt6781, Mt6877 and 7 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In sound driver, there is a possible information disclosure due to symlink following. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558663; Issue ID: ALPS06558663.
CVE-2022-26453 2 Google, Mediatek 17 Android, Mt6761, Mt6765 and 14 more 2024-02-28 N/A 6.7 MEDIUM
In teei, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06664675; Issue ID: ALPS06664675.
CVE-2022-32590 3 Google, Linuxfoundation, Mediatek 47 Android, Yocto, Mt6761 and 44 more 2024-02-28 N/A 6.7 MEDIUM
In wlan, there is a possible use after free due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07299425; Issue ID: ALPS07299425.
CVE-2022-26452 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-28 N/A 6.7 MEDIUM
In isp, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262305; Issue ID: ALPS07262305.
CVE-2022-32617 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2024-02-28 N/A 6.8 MEDIUM
In typec, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262364; Issue ID: ALPS07262364.
CVE-2022-26449 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-28 N/A 6.7 MEDIUM
In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177810; Issue ID: ALPS07177810.
CVE-2022-26450 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-28 N/A 6.4 MEDIUM
In apusys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177801; Issue ID: ALPS07177801.
CVE-2022-26448 2 Google, Mediatek 10 Android, Mt6853t, Mt6873 and 7 more 2024-02-28 N/A 6.7 MEDIUM
In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07063849; Issue ID: ALPS07063849.
CVE-2022-32591 2 Google, Mediatek 38 Android, Mt6580, Mt6739 and 35 more 2024-02-28 N/A 7.5 HIGH
In ril, there is a possible system crash due to an incorrect bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07257259; Issue ID: ALPS07257259.
CVE-2022-21773 2 Google, Mediatek 35 Android, Mt6580, Mt6735 and 32 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641388; Issue ID: ALPS06641388.
CVE-2022-26451 2 Google, Mediatek 8 Android, Mt6789, Mt6855 and 5 more 2024-02-28 N/A 6.7 MEDIUM
In ged, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202966; Issue ID: ALPS07202966.
CVE-2022-32601 2 Google, Mediatek 41 Android, Mt6739, Mt6761 and 38 more 2024-02-28 N/A 7.8 HIGH
In telephony, there is a possible permission bypass due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319132; Issue ID: ALPS07319132.