Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Total 682 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21789 2 Google, Mediatek 21 Android, Mt6779, Mt6781 and 18 more 2024-02-28 N/A 6.4 MEDIUM
In audio ipi, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478101; Issue ID: ALPS06478101.
CVE-2022-20082 2 Google, Mediatek 19 Android, Mt6768, Mt6769 and 16 more 2024-02-28 6.9 MEDIUM 7.0 HIGH
In GPU, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044730; Issue ID: ALPS07044730.
CVE-2022-21766 2 Google, Mediatek 36 Android, Mt6580, Mt6735 and 33 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID: ALPS06641653.
CVE-2022-21788 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-28 N/A 6.7 MEDIUM
In scp, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06988728; Issue ID: ALPS06988728.
CVE-2022-32605 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-28 N/A 6.7 MEDIUM
In isp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07213898; Issue ID: ALPS07213898.
CVE-2022-20058 2 Google, Mediatek 33 Android, Mt6761, Mt6762 and 30 more 2024-02-28 4.4 MEDIUM 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160485.
CVE-2022-20055 2 Google, Mediatek 33 Android, Mt6761, Mt6762 and 30 more 2024-02-28 7.2 HIGH 6.8 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160830.
CVE-2022-20076 2 Google, Mediatek 63 Android, Mt6580, Mt6731 and 60 more 2024-02-28 2.1 LOW 4.4 MEDIUM
In ged, there is a possible memory corruption due to an incorrect error handling. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05838808; Issue ID: ALPS05839556.
CVE-2022-20042 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2024-02-28 2.1 LOW 5.5 MEDIUM
In Bluetooth, there is a possible information disclosure due to incorrect error handling. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108487; Issue ID: ALPS06108487.
CVE-2022-20070 2 Google, Mediatek 48 Android, Mt6731, Mt6732 and 45 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In ssmr, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06362920; Issue ID: ALPS06362920.
CVE-2022-20077 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2024-02-28 6.9 MEDIUM 6.4 MEDIUM
In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05837742; Issue ID: ALPS05852812.
CVE-2022-20087 2 Google, Mediatek 7 Android, Mt6833, Mt6853 and 4 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In ccu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06477970; Issue ID: ALPS06477970.
CVE-2022-20075 2 Google, Mediatek 63 Android, Mt6580, Mt6731 and 60 more 2024-02-28 7.2 HIGH 6.7 MEDIUM
In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05838808; Issue ID: ALPS05838808.
CVE-2022-20017 2 Google, Mediatek 26 Android, Mt6765, Mt6785 and 23 more 2024-02-28 2.1 LOW 5.5 MEDIUM
In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862991; Issue ID: ALPS05862991.
CVE-2022-20067 2 Google, Mediatek 47 Android, Mt6731, Mt6735 and 44 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In mdp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836585; Issue ID: ALPS05836585.
CVE-2022-20098 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-02-28 2.1 LOW 4.4 MEDIUM
In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID: ALPS06419017.
CVE-2022-20080 2 Google, Mediatek 34 Android, Mt6580, Mt6735 and 31 more 2024-02-28 6.9 MEDIUM 6.4 MEDIUM
In SUB2AF, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05881290; Issue ID: ALPS05881290.
CVE-2022-21761 2 Google, Mediatek 44 Android, Mt6761, Mt6762 and 41 more 2024-02-28 4.9 MEDIUM 4.4 MEDIUM
In apusys driver, there is a possible system crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479532; Issue ID: ALPS06479532.
CVE-2022-20068 2 Google, Mediatek 56 Android, Mt6731, Mt6732 and 53 more 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
In mobile_log_d, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308907; Issue ID: ALPS06308907.
CVE-2022-20027 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126826; Issue ID: ALPS06126826.