Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6750 Subscriptions
Total 36 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-20819 1 Mediatek 94 Lr11, Lr12a, Lr13 and 91 more 2023-10-03 9.8 Critical
In CDMA PPP protocol, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: MOLY01068234; Issue ID: ALPS08010003.
CVE-2022-20054 2 Google, Mediatek 31 Android, Mt6580, Mt6739 and 28 more 2023-08-08 7.8 High
In ims service, there is a possible AT command injection due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219083; Issue ID: ALPS06219083.
CVE-2022-20053 2 Google, Mediatek 60 Android, Mt6731, Mt6732 and 57 more 2023-08-08 7.8 High
In ims service, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219097; Issue ID: ALPS06219097.
CVE-2022-20036 2 Google, Mediatek 56 Android, Mt6735, Mt6737 and 53 more 2023-08-08 5.5 Medium
In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171689; Issue ID: ALPS06171689.
CVE-2022-20070 2 Google, Mediatek 48 Android, Mt6731, Mt6732 and 45 more 2023-08-08 6.7 Medium
In ssmr, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06362920; Issue ID: ALPS06362920.
CVE-2022-20019 2 Google, Mediatek 40 Android, Mt6595, Mt6735 and 37 more 2023-08-08 5.5 Medium
In libMtkOmxGsmDec, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05917620; Issue ID: ALPS05917620.
CVE-2022-20109 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2023-08-08 7.8 High
In ion, there is a possible use after free due to improper update of reference count. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06399915; Issue ID: ALPS06399915.
CVE-2022-20110 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2023-08-08 7.0 High
In ion, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06399915; Issue ID: ALPS06399901.
CVE-2022-20037 2 Google, Mediatek 57 Android, Mt6735, Mt6737 and 54 more 2023-08-08 5.5 Medium
In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171705; Issue ID: ALPS06171705.
CVE-2021-0674 2 Google, Mediatek 57 Android, Mt6570, Mt6580 and 54 more 2023-08-08 5.5 Medium
In alac decoder, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID: ALPS06064237.
CVE-2022-21749 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2023-08-08 5.5 Medium
In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06511058; Issue ID: ALPS06511058.
CVE-2022-21773 2 Google, Mediatek 35 Android, Mt6580, Mt6735 and 32 more 2022-07-14 6.7 Medium
In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641388; Issue ID: ALPS06641388.
CVE-2022-20083 1 Mediatek 73 Lr11, Lr12, Lr12a and 70 more 2022-07-14 9.8 Critical
In Modem 2G/3G CC, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding combined FACILITY with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00803883; Issue ID: MOLY00803883.
CVE-2022-21744 1 Mediatek 73 Lr11, Lr12, Lr12a and 70 more 2022-07-14 9.8 Critical
In Modem 2G RR, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding GPRS Packet Neighbour Cell Data (PNCD) improper neighbouring cell size with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00810064; Issue ID: ALPS06641626.
CVE-2021-0423 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2022-07-12 5.5 Medium
In memory management driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05385714.
CVE-2021-0424 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2022-06-28 5.5 Medium
In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05393787.
CVE-2021-0422 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2022-06-28 5.5 Medium
In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05381071.
CVE-2021-0672 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2022-06-28 5.5 Medium
In Browser app, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-199678035
CVE-2022-21758 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2022-06-13 6.7 Medium
In ccu, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06439600; Issue ID: ALPS06439600.
CVE-2022-21755 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2022-06-13 4.4 Medium
In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545464; Issue ID: ALPS06545464.