Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6853t Subscriptions
Total 251 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-32609 2 Google, Mediatek 32 Android, Mt6762, Mt6768 and 29 more 2022-11-10 6.4 Medium
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203410; Issue ID: ALPS07203410.
CVE-2022-32610 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2022-11-10 6.4 Medium
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203476; Issue ID: ALPS07203476.
CVE-2022-32601 2 Google, Mediatek 41 Android, Mt6739, Mt6761 and 38 more 2022-11-09 7.8 High
In telephony, there is a possible permission bypass due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319132; Issue ID: ALPS07319132.
CVE-2022-21778 2 Google, Mediatek 17 Android, Mt6771, Mt6779 and 14 more 2022-11-09 6.7 Medium
In vpu, there is a possible information disclosure due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06382421; Issue ID: ALPS06382421.
CVE-2022-32591 2 Google, Mediatek 38 Android, Mt6580, Mt6739 and 35 more 2022-10-12 7.5 High
In ril, there is a possible system crash due to an incorrect bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07257259; Issue ID: ALPS07257259.
CVE-2022-26472 2 Google, Mediatek 40 Android, Mt6739, Mt6761 and 37 more 2022-10-11 7.8 High
In ims, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319095; Issue ID: ALPS07319095.
CVE-2022-26471 2 Google, Mediatek 34 Android, Mt6580, Mt6739 and 31 more 2022-10-11 7.8 High
In telephony, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319121; Issue ID: ALPS07319121.
CVE-2022-26448 2 Google, Mediatek 10 Android, Mt6853t, Mt6873 and 7 more 2022-09-09 6.7 Medium
In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07063849; Issue ID: ALPS07063849.
CVE-2022-26465 3 Google, Mediatek, Yoctoproject 22 Android, Mt6779, Mt6781 and 19 more 2022-09-09 6.7 Medium
In audio ipi, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558799; Issue ID: ALPS06558799.
CVE-2022-26466 3 Google, Mediatek, Yoctoproject 24 Android, Mt6779, Mt6781 and 21 more 2022-09-09 6.7 Medium
In audio ipi, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558777; Issue ID: ALPS06558777.
CVE-2022-26467 2 Google, Mediatek 38 Android, Mt6580, Mt6735 and 35 more 2022-09-09 6.7 Medium
In rpmb, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07167738; Issue ID: ALPS07167738.
CVE-2022-21792 2 Google, Mediatek 11 Android, Mt6833, Mt6853 and 8 more 2022-08-05 6.7 Medium
In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07085410; Issue ID: ALPS07085410.
CVE-2022-21789 2 Google, Mediatek 21 Android, Mt6779, Mt6781 and 18 more 2022-08-05 6.4 Medium
In audio ipi, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478101; Issue ID: ALPS06478101.
CVE-2022-21764 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2022-07-14 5.5 Medium
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044717.
CVE-2022-21763 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2022-07-14 5.5 Medium
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044708.
CVE-2022-21773 2 Google, Mediatek 35 Android, Mt6580, Mt6735 and 32 more 2022-07-14 6.7 Medium
In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641388; Issue ID: ALPS06641388.
CVE-2022-21771 2 Google, Mediatek 28 Android, Mt6580, Mt6735 and 25 more 2022-07-14 6.7 Medium
In GED driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641585; Issue ID: ALPS06641585.
CVE-2022-20082 2 Google, Mediatek 19 Android, Mt6768, Mt6769 and 16 more 2022-07-14 7.0 High
In GPU, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044730; Issue ID: ALPS07044730.
CVE-2022-21775 2 Google, Mediatek 46 Android, Mt2601, Mt6761 and 43 more 2022-07-13 6.7 Medium
In sched driver, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479032; Issue ID: ALPS06479032.
CVE-2021-0673 2 Google, Mediatek 28 Android, Mt6779, Mt6781 and 25 more 2022-07-12 7.8 High
In Audio Aurisys HAL, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05977326; Issue ID: ALPS05977326.