Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6789 Subscriptions
Total 228 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-26472 2 Google, Mediatek 40 Android, Mt6739, Mt6761 and 37 more 2022-10-11 7.8 High
In ims, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319095; Issue ID: ALPS07319095.
CVE-2022-26471 2 Google, Mediatek 34 Android, Mt6580, Mt6739 and 31 more 2022-10-11 7.8 High
In telephony, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319121; Issue ID: ALPS07319121.
CVE-2022-26474 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2022-10-11 6.7 Medium
In sensorhub, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07129717; Issue ID: ALPS07129717.
CVE-2022-26455 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2022-09-09 6.7 Medium
In gz, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177858; Issue ID: ALPS07177858.
CVE-2022-26456 2 Google, Mediatek 21 Android, Mt6769, Mt6781 and 18 more 2022-09-09 4.4 Medium
In vow, there is a possible information disclosure due to a symbolic link following. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545473; Issue ID: ALPS06545473.
CVE-2022-21764 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2022-07-14 5.5 Medium
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044717.
CVE-2022-21763 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2022-07-14 5.5 Medium
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044708.
CVE-2022-21773 2 Google, Mediatek 35 Android, Mt6580, Mt6735 and 32 more 2022-07-14 6.7 Medium
In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641388; Issue ID: ALPS06641388.
CVE-2022-21771 2 Google, Mediatek 28 Android, Mt6580, Mt6735 and 25 more 2022-07-14 6.7 Medium
In GED driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641585; Issue ID: ALPS06641585.
CVE-2022-20083 1 Mediatek 73 Lr11, Lr12, Lr12a and 70 more 2022-07-14 9.8 Critical
In Modem 2G/3G CC, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding combined FACILITY with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00803883; Issue ID: MOLY00803883.
CVE-2022-21744 1 Mediatek 73 Lr11, Lr12, Lr12a and 70 more 2022-07-14 9.8 Critical
In Modem 2G RR, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding GPRS Packet Neighbour Cell Data (PNCD) improper neighbouring cell size with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00810064; Issue ID: ALPS06641626.
CVE-2022-20082 2 Google, Mediatek 19 Android, Mt6768, Mt6769 and 16 more 2022-07-14 7.0 High
In GPU, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044730; Issue ID: ALPS07044730.
CVE-2022-21775 2 Google, Mediatek 46 Android, Mt2601, Mt6761 and 43 more 2022-07-13 6.7 Medium
In sched driver, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479032; Issue ID: ALPS06479032.
CVE-2022-21776 2 Google, Mediatek 44 Android, Mt6580, Mt6739 and 41 more 2022-07-13 6.4 Medium
In MDP, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545450; Issue ID: ALPS06545450.
CVE-2022-21761 2 Google, Mediatek 44 Android, Mt6761, Mt6762 and 41 more 2022-06-13 4.4 Medium
In apusys driver, there is a possible system crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479532; Issue ID: ALPS06479532.
CVE-2022-21758 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2022-06-13 6.7 Medium
In ccu, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06439600; Issue ID: ALPS06439600.
CVE-2022-21755 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2022-06-13 4.4 Medium
In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545464; Issue ID: ALPS06545464.
CVE-2022-21745 2 Google, Mediatek 44 Android, Mt6761, Mt6762 and 41 more 2022-06-13 8.8 High
In WIFI Firmware, there is a possible memory corruption due to a use after free. This could lead to remote escalation of privilege, when devices are connecting to the attacker-controllable Wi-Fi hotspot, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06468872; Issue ID: ALPS06468872.
CVE-2022-20101 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2022-05-12 5.5 Medium
In aee daemon, there is a possible information disclosure due to a path traversal. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID: ALPS06270870.
CVE-2022-20102 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2022-05-12 4.4 Medium
In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06296442; Issue ID: ALPS06296405.