Filtered by vendor Mediatek Subscriptions
Total 686 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-26466 3 Google, Mediatek, Yoctoproject 24 Android, Mt6779, Mt6781 and 21 more 2024-08-03 6.7 Medium
In audio ipi, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558777; Issue ID: ALPS06558777.
CVE-2022-26429 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2024-08-03 7.8 High
In cta, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07025415; Issue ID: ALPS07025415.
CVE-2022-26427 2 Google, Mediatek 6 Android, Mt6833, Mt6853 and 3 more 2024-08-03 6.7 Medium
In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07085540; Issue ID: ALPS07085540.
CVE-2022-26446 1 Mediatek 56 Lr12a, Lr13, Mt2731 and 53 more 2024-08-03 7.5 High
In Modem 4G RRC, there is a possible system crash due to improper input validation. This could lead to remote denial of service, when concatenating improper SIB12 (CMAS message), with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00867883; Issue ID: ALPS07274118.
CVE-2022-26465 3 Google, Mediatek, Yoctoproject 22 Android, Mt6779, Mt6781 and 19 more 2024-08-03 6.7 Medium
In audio ipi, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558799; Issue ID: ALPS06558799.
CVE-2022-26472 2 Google, Mediatek 40 Android, Mt6739, Mt6761 and 37 more 2024-08-03 7.8 High
In ims, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319095; Issue ID: ALPS07319095.
CVE-2022-26447 3 Google, Mediatek, Yoctoproject 27 Android, Mt6580, Mt6735 and 24 more 2024-08-03 9.8 Critical
In BT firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06784478; Issue ID: ALPS06784478.
CVE-2022-26470 2 Google, Mediatek 12 Android, Mt6879, Mt6895 and 9 more 2024-08-03 6.7 Medium
In aie, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07116037; Issue ID: ALPS07116037.
CVE-2022-26460 2 Google, Mediatek 15 Android, Mt6833, Mt6853 and 12 more 2024-08-03 6.7 Medium
In vow, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032590; Issue ID: ALPS07032590.
CVE-2022-26437 1 Mediatek 3 Mt2621, Mt2625, Nbiot Sdk 2024-08-03 9.8 Critical
In httpclient, there is a possible out of bounds write due to uninitialized data. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WSAP00103831; Issue ID: WSAP00103831.
CVE-2022-26475 3 Google, Linuxfoundation, Mediatek 42 Android, Yocto, Mt6761 and 39 more 2024-08-03 6.7 Medium
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID: ALPS07310743.
CVE-2022-26474 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2024-08-03 6.7 Medium
In sensorhub, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07129717; Issue ID: ALPS07129717.
CVE-2022-26457 2 Google, Mediatek 12 Android, Mt6769, Mt6781 and 9 more 2024-08-03 6.7 Medium
In vow, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138490; Issue ID: ALPS07138490.
CVE-2022-26459 2 Google, Mediatek 15 Android, Mt6833, Mt6853 and 12 more 2024-08-03 4.4 Medium
In vow, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032634; Issue ID: ALPS07032634.
CVE-2022-26439 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420020; Issue ID: GN20220420020.
CVE-2022-26445 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420088; Issue ID: GN20220420088.
CVE-2022-26443 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420068; Issue ID: GN20220420068.
CVE-2022-26463 2 Google, Mediatek 15 Android, Mt6833, Mt6853 and 12 more 2024-08-03 4.4 Medium
In vow, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032686; Issue ID: ALPS07032686.
CVE-2022-26456 2 Google, Mediatek 21 Android, Mt6769, Mt6781 and 18 more 2024-08-03 4.4 Medium
In vow, there is a possible information disclosure due to a symbolic link following. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545473; Issue ID: ALPS06545473.
CVE-2022-26444 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-08-03 6.7 Medium
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420075; Issue ID: GN20220420075.