Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6883 Subscriptions
Total 358 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-21792 2 Google, Mediatek 11 Android, Mt6833, Mt6853 and 8 more 2022-08-05 6.7 Medium
In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07085410; Issue ID: ALPS07085410.
CVE-2022-21789 2 Google, Mediatek 21 Android, Mt6779, Mt6781 and 18 more 2022-08-05 6.4 Medium
In audio ipi, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478101; Issue ID: ALPS06478101.
CVE-2022-21764 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2022-07-14 5.5 Medium
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044717.
CVE-2022-21763 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2022-07-14 5.5 Medium
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044708.
CVE-2022-21769 2 Google, Mediatek 36 Android, Mt6580, Mt6735 and 33 more 2022-07-14 4.4 Medium
In CCCI, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID: ALPS06641687.
CVE-2022-21773 2 Google, Mediatek 35 Android, Mt6580, Mt6735 and 32 more 2022-07-14 6.7 Medium
In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641388; Issue ID: ALPS06641388.
CVE-2022-21771 2 Google, Mediatek 28 Android, Mt6580, Mt6735 and 25 more 2022-07-14 6.7 Medium
In GED driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641585; Issue ID: ALPS06641585.
CVE-2022-20083 1 Mediatek 73 Lr11, Lr12, Lr12a and 70 more 2022-07-14 9.8 Critical
In Modem 2G/3G CC, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding combined FACILITY with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00803883; Issue ID: MOLY00803883.
CVE-2022-21744 1 Mediatek 73 Lr11, Lr12, Lr12a and 70 more 2022-07-14 9.8 Critical
In Modem 2G RR, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding GPRS Packet Neighbour Cell Data (PNCD) improper neighbouring cell size with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00810064; Issue ID: ALPS06641626.
CVE-2022-20082 2 Google, Mediatek 19 Android, Mt6768, Mt6769 and 16 more 2022-07-14 7.0 High
In GPU, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044730; Issue ID: ALPS07044730.
CVE-2022-21775 2 Google, Mediatek 46 Android, Mt2601, Mt6761 and 43 more 2022-07-13 6.7 Medium
In sched driver, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479032; Issue ID: ALPS06479032.
CVE-2022-21776 2 Google, Mediatek 44 Android, Mt6580, Mt6739 and 41 more 2022-07-13 6.4 Medium
In MDP, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545450; Issue ID: ALPS06545450.
CVE-2022-21779 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2022-07-13 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704393.
CVE-2022-21780 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2022-07-13 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704526.
CVE-2022-21781 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2022-07-13 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704433.
CVE-2022-21782 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2022-07-13 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704508.
CVE-2022-21783 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2022-07-13 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704482.
CVE-2021-0673 2 Google, Mediatek 28 Android, Mt6779, Mt6781 and 25 more 2022-07-12 7.8 High
In Audio Aurisys HAL, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05977326; Issue ID: ALPS05977326.
CVE-2021-0423 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2022-07-12 5.5 Medium
In memory management driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05385714.
CVE-2021-0655 2 Google, Mediatek 8 Android, Mt6873, Mt6875 and 5 more 2022-06-28 6.7 Medium
In mdlactl driver, there is a possible memory corruption due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05673424; Issue ID: ALPS05673424.