Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6763
Total 139 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21743 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
In ion, there is a possible use after free due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06371108; Issue ID: ALPS06371108.
CVE-2022-21749 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2024-02-28 2.1 LOW 5.5 MEDIUM
In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06511058; Issue ID: ALPS06511058.
CVE-2022-20093 2 Google, Mediatek 57 Android, Mt6731, Mt6732 and 54 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
In telephony, there is a possible way to disable receiving SMS messages due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06498868; Issue ID: ALPS06498868.
CVE-2022-20037 2 Google, Mediatek 57 Android, Mt6735, Mt6737 and 54 more 2024-02-28 2.1 LOW 5.5 MEDIUM
In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171705; Issue ID: ALPS06171705.
CVE-2022-20051 2 Google, Mediatek 63 Android, Mt6731, Mt6732 and 60 more 2024-02-28 2.1 LOW 5.5 MEDIUM
In ims service, there is a possible unexpected application behavior due to incorrect privilege assignment. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219127; Issue ID: ALPS06219127.
CVE-2022-20064 2 Google, Mediatek 37 Android, Mt6580, Mt6737 and 34 more 2024-02-28 7.2 HIGH 6.7 MEDIUM
In ccci, there is a possible leak of kernel pointer due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108617; Issue ID: ALPS06108617.
CVE-2022-21755 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2024-02-28 2.1 LOW 4.4 MEDIUM
In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545464; Issue ID: ALPS06545464.
CVE-2022-20031 2 Google, Mediatek 55 Android, Mt6580, Mt6582 90 and 52 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
In fb driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05850708; Issue ID: ALPS05850708.
CVE-2022-20074 2 Google, Mediatek 38 Android, Mt6761, Mt6762 and 35 more 2024-02-28 4.4 MEDIUM 6.6 MEDIUM
In preloader (partition), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06183301; Issue ID: ALPS06183301.
CVE-2022-20069 2 Google, Mediatek 47 Android, Mt6580, Mt6735 and 44 more 2024-02-28 4.4 MEDIUM 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160425; Issue ID: ALPS06160425.
CVE-2022-20073 2 Google, Mediatek 44 Android, Mt2601, Mt6580 and 41 more 2024-02-28 4.4 MEDIUM 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a integer underflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160841; Issue ID: ALPS06160841.
CVE-2021-32485 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2024-02-28 7.8 HIGH 7.5 HIGH
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500621; Issue ID: ALPS04964926.
CVE-2021-32484 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2024-02-28 7.8 HIGH 7.5 HIGH
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500621; Issue ID: ALPS04964917.
CVE-2021-0623 2 Google, Mediatek 78 Android, Mt5522, Mt5527 and 75 more 2024-02-28 2.1 LOW 5.5 MEDIUM
In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05585817.
CVE-2022-20023 2 Google, Mediatek 58 Android, Mt6580, Mt6630 and 55 more 2024-02-28 3.3 LOW 6.5 MEDIUM
In Bluetooth, there is a possible application crash due to bluetooth flooding a device with LMP_AU_rand packet. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198608; Issue ID: ALPS06198608.
CVE-2021-0624 2 Google, Mediatek 50 Android, Mt6580, Mt6735 and 47 more 2024-02-28 2.1 LOW 5.5 MEDIUM
In flv extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05594988; Issue ID: ALPS05594988.
CVE-2021-40148 1 Mediatek 53 L9, Lr11, Lr12 and 50 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Modem EMM, there is a possible information disclosure due to a missing data encryption. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00716585; Issue ID: ALPS05886933.
CVE-2021-0621 2 Google, Mediatek 76 Android, Mt5522, Mt5527 and 73 more 2024-02-28 2.1 LOW 5.5 MEDIUM
In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561383.
CVE-2021-0672 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2024-02-28 2.1 LOW 5.5 MEDIUM
In Browser app, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-199678035
CVE-2021-0423 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2024-02-28 2.1 LOW 5.5 MEDIUM
In memory management driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05385714.