Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6855 Subscriptions
Total 243 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-40148 1 Mediatek 53 L9, Lr11, Lr12 and 50 more 2023-08-08 7.5 High
In Modem EMM, there is a possible information disclosure due to a missing data encryption. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00716585; Issue ID: ALPS05886933.
CVE-2022-32595 2 Google, Mediatek 33 Android, Mt6762, Mt6765 and 30 more 2023-08-08 4.4 Medium
In widevine, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446236; Issue ID: ALPS07446236.
CVE-2022-32646 2 Google, Mediatek 24 Android, Mt6761, Mt6765 and 21 more 2023-08-08 6.7 Medium
In gpu drm, there is a possible stack overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363501; Issue ID: ALPS07363501.
CVE-2022-32645 2 Google, Mediatek 19 Android, Mt6789, Mt6833 and 16 more 2023-08-08 4.1 Medium
In vow, there is a possible information disclosure due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494477; Issue ID: ALPS07494477.
CVE-2022-32641 2 Google, Mediatek 57 Android, Mt6580, Mt6731 and 54 more 2023-08-08 6.7 Medium
In meta wifi, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453594; Issue ID: ALPS07453594.
CVE-2022-32640 2 Google, Mediatek 57 Android, Mt6580, Mt6731 and 54 more 2023-08-08 6.7 Medium
In meta wifi, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441652; Issue ID: ALPS07441652.
CVE-2022-32636 2 Google, Mediatek 51 Android, Mt6580, Mt6731 and 48 more 2023-08-08 6.7 Medium
In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07510064.
CVE-2022-32635 2 Google, Mediatek 49 Android, Mt6580, Mt6735 and 46 more 2023-08-08 7.8 High
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573237.
CVE-2022-32590 3 Google, Linuxfoundation, Mediatek 47 Android, Yocto, Mt6761 and 44 more 2023-08-08 6.7 Medium
In wlan, there is a possible use after free due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07299425; Issue ID: ALPS07299425.
CVE-2022-32634 2 Google, Mediatek 31 Android, Mt6761, Mt6765 and 28 more 2023-08-08 6.7 Medium
In ccci, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138646; Issue ID: ALPS07138646.
CVE-2022-32630 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2023-08-08 6.7 Medium
In throttling, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07405966; Issue ID: ALPS07405966.
CVE-2022-26473 2 Google, Mediatek 11 Android, Mt6789, Mt6855 and 8 more 2023-08-08 6.7 Medium
In vdec fmt, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342197; Issue ID: ALPS07342197.
CVE-2022-32624 2 Google, Mediatek 8 Android, Mt6789, Mt6855 and 5 more 2023-08-08 6.7 Medium
In throttling, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07405923; Issue ID: ALPS07405923.
CVE-2022-26429 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2023-08-08 7.8 High
In cta, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07025415; Issue ID: ALPS07025415.
CVE-2022-26451 2 Google, Mediatek 8 Android, Mt6789, Mt6855 and 5 more 2023-08-08 6.7 Medium
In ged, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202966; Issue ID: ALPS07202966.
CVE-2023-20772 2 Google, Mediatek 34 Android, Mt6580, Mt6735 and 31 more 2023-07-10 6.7 Medium
In vow, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441796; Issue ID: ALPS07441796.
CVE-2023-20773 2 Google, Mediatek 34 Android, Mt6580, Mt6735 and 31 more 2023-07-10 7.8 High
In vow, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07611449; Issue ID: ALPS07441735.
CVE-2023-20774 2 Google, Mediatek 11 Android, Mt6789, Mt6835 and 8 more 2023-07-10 6.7 Medium
In display, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07292228; Issue ID: ALPS07292228.
CVE-2023-20775 3 Google, Mediatek, Openwrt 38 Android, Mt6739, Mt6757 and 35 more 2023-07-10 6.7 Medium
In display, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07978760; Issue ID: ALPS07363410.
CVE-2023-20761 2 Google, Mediatek 42 Android, Mt6739, Mt6761 and 39 more 2023-07-10 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628604; Issue ID: ALPS07628582.