Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6785 Subscriptions
Total 321 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-32641 2 Google, Mediatek 57 Android, Mt6580, Mt6731 and 54 more 2023-08-08 6.7 Medium
In meta wifi, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453594; Issue ID: ALPS07453594.
CVE-2021-0674 2 Google, Mediatek 57 Android, Mt6570, Mt6580 and 54 more 2023-08-08 5.5 Medium
In alac decoder, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID: ALPS06064237.
CVE-2022-32631 3 Google, Mediatek, Yoctoproject 34 Android, Mt6580, Mt6739 and 31 more 2023-08-08 6.7 Medium
In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453613; Issue ID: ALPS07453613.
CVE-2022-32634 2 Google, Mediatek 31 Android, Mt6761, Mt6765 and 28 more 2023-08-08 6.7 Medium
In ccci, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138646; Issue ID: ALPS07138646.
CVE-2022-32635 2 Google, Mediatek 49 Android, Mt6580, Mt6735 and 46 more 2023-08-08 7.8 High
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573237.
CVE-2022-20020 2 Google, Mediatek 28 Android, Mt6739, Mt6768 and 25 more 2023-08-08 5.5 Medium
In libvcodecdrv, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05943906; Issue ID: ALPS05943906.
CVE-2022-32636 2 Google, Mediatek 51 Android, Mt6580, Mt6731 and 48 more 2023-08-08 6.7 Medium
In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07510064.
CVE-2022-20019 2 Google, Mediatek 40 Android, Mt6595, Mt6735 and 37 more 2023-08-08 5.5 Medium
In libMtkOmxGsmDec, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05917620; Issue ID: ALPS05917620.
CVE-2022-20070 2 Google, Mediatek 48 Android, Mt6731, Mt6732 and 45 more 2023-08-08 6.7 Medium
In ssmr, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06362920; Issue ID: ALPS06362920.
CVE-2022-32637 2 Google, Mediatek 12 Android, Mt6781, Mt6785 and 9 more 2023-08-08 6.7 Medium
In hevc decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07491374; Issue ID: ALPS07491374.
CVE-2022-32639 2 Google, Mediatek 19 Android, Mt6739, Mt6768 and 16 more 2023-08-08 4.4 Medium
In watchdog, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494487; Issue ID: ALPS07494487.
CVE-2023-20771 2 Google, Mediatek 11 Android, Mt6580, Mt6739 and 8 more 2023-07-10 6.4 Medium
In display, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07671046; Issue ID: ALPS07671046.
CVE-2023-20772 2 Google, Mediatek 34 Android, Mt6580, Mt6735 and 31 more 2023-07-10 6.7 Medium
In vow, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441796; Issue ID: ALPS07441796.
CVE-2023-20773 2 Google, Mediatek 34 Android, Mt6580, Mt6735 and 31 more 2023-07-10 7.8 High
In vow, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07611449; Issue ID: ALPS07441735.
CVE-2023-20775 3 Google, Mediatek, Openwrt 38 Android, Mt6739, Mt6757 and 35 more 2023-07-10 6.7 Medium
In display, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07978760; Issue ID: ALPS07363410.
CVE-2023-20761 2 Google, Mediatek 42 Android, Mt6739, Mt6761 and 39 more 2023-07-10 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628604; Issue ID: ALPS07628582.
CVE-2023-20766 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2023-07-10 6.7 Medium
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573202.
CVE-2023-20768 2 Google, Mediatek 43 Android, Mt6580, Mt6735 and 40 more 2023-07-10 6.7 Medium
In ion, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560720; Issue ID: ALPS07559800.
CVE-2023-20757 2 Google, Mediatek 17 Android, Mt6739, Mt6768 and 14 more 2023-07-10 6.7 Medium
In cmdq, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID: ALPS07636133.
CVE-2023-20758 2 Google, Mediatek 18 Android, Mt6739, Mt6768 and 15 more 2023-07-10 4.4 Medium
In cmdq, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID: ALPS07636130.