Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6853t Subscriptions
Total 251 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-0622 2 Google, Mediatek 77 Android, Mt5522, Mt5527 and 74 more 2021-11-19 5.5 Medium
In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561388.
CVE-2021-0623 2 Google, Mediatek 78 Android, Mt5522, Mt5527 and 75 more 2021-11-19 5.5 Medium
In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05585817.
CVE-2021-0624 2 Google, Mediatek 50 Android, Mt6580, Mt6735 and 47 more 2021-11-19 5.5 Medium
In flv extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05594988; Issue ID: ALPS05594988.
CVE-2021-0620 2 Google, Mediatek 77 Android, Mt5522, Mt5527 and 74 more 2021-11-19 5.5 Medium
In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561381.
CVE-2021-0621 2 Google, Mediatek 76 Android, Mt5522, Mt5527 and 73 more 2021-11-19 5.5 Medium
In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561383.
CVE-2021-0619 2 Google, Mediatek 47 Android, Mt6739, Mt6758 and 44 more 2021-11-19 5.5 Medium
In ape extractor, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561395; Issue ID: ALPS05561395.
CVE-2021-0421 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2021-10-05 5.5 Medium
In memory management driver, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05381235.
CVE-2021-0611 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2021-10-02 7.8 High
In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425810.
CVE-2021-0612 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2021-10-02 7.8 High
In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425834.
CVE-2021-0425 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2021-10-01 5.5 Medium
In memory management driver, there is a possible side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05400059.
CVE-2021-0610 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2021-10-01 7.8 High
In memory management driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05411456.