Filtered by vendor Mediatek Subscriptions
Total 687 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-20057 2 Google, Mediatek 23 Android, Mt6739, Mt6758 and 20 more 2024-08-03 6.5 Medium
In btif, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06271186; Issue ID: ALPS06271186.
CVE-2022-20062 2 Google, Mediatek 37 Android, Mt6765, Mt6785 and 34 more 2024-08-03 6.7 Medium
In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836418; Issue ID: ALPS05836418.
CVE-2022-20067 2 Google, Mediatek 47 Android, Mt6731, Mt6735 and 44 more 2024-08-03 6.7 Medium
In mdp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836585; Issue ID: ALPS05836585.
CVE-2022-20060 2 Google, Mediatek 34 Android, Mt6761, Mt6762 and 31 more 2024-08-03 6.6 Medium
In preloader (usb), there is a possible permission bypass due to a missing proper image authentication. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06137462.
CVE-2022-20069 2 Google, Mediatek 47 Android, Mt6580, Mt6735 and 44 more 2024-08-03 6.6 Medium
In preloader (usb), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160425; Issue ID: ALPS06160425.
CVE-2022-20068 2 Google, Mediatek 56 Android, Mt6731, Mt6732 and 53 more 2024-08-03 6.7 Medium
In mobile_log_d, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308907; Issue ID: ALPS06308907.
CVE-2022-20064 2 Google, Mediatek 37 Android, Mt6580, Mt6737 and 34 more 2024-08-03 6.7 Medium
In ccci, there is a possible leak of kernel pointer due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108617; Issue ID: ALPS06108617.
CVE-2022-20059 2 Google, Mediatek 35 Android, Mt6761, Mt6762 and 32 more 2024-08-03 6.6 Medium
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160781.
CVE-2022-20070 2 Google, Mediatek 48 Android, Mt6731, Mt6732 and 45 more 2024-08-03 6.7 Medium
In ssmr, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06362920; Issue ID: ALPS06362920.
CVE-2022-20071 2 Google, Mediatek 8 Android, Mt6833, Mt6853 and 5 more 2024-08-03 6.7 Medium
In ccu, there is a possible escalation of privilege due to a missing certificate validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06183315; Issue ID: ALPS06183315.
CVE-2022-20077 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2024-08-03 6.4 Medium
In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05837742; Issue ID: ALPS05852812.
CVE-2022-20066 2 Google, Mediatek 21 Android, Mt6580, Mt6739 and 18 more 2024-08-03 4.4 Medium
In atf (hwfde), there is a possible leak of sensitive information due to incorrect error handling. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171729; Issue ID: ALPS06171729.
CVE-2022-20022 2 Google, Mediatek 29 Android, Mt6580, Mt6630 and 26 more 2024-08-03 6.5 Medium
In Bluetooth, there is a possible link disconnection due to bluetooth does not properly handle a connection attempt from a host with the same BD address as the currently connected BT host. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198578; Issue ID: ALPS06198578.
CVE-2022-20052 2 Google, Mediatek 46 Android, Mt6580, Mt6735 and 43 more 2024-08-03 6.5 Medium
In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS05836642; Issue ID: ALPS05836642.
CVE-2022-20053 2 Google, Mediatek 60 Android, Mt6731, Mt6732 and 57 more 2024-08-03 7.8 High
In ims service, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219097; Issue ID: ALPS06219097.
CVE-2022-20048 2 Google, Mediatek 11 Android, Mt5816, Mt5835 and 8 more 2024-08-03 7.8 High
In video decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05917502; Issue ID: ALPS05917502.
CVE-2022-20025 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2024-08-03 7.8 High
In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126832; Issue ID: ALPS06126832.
CVE-2022-20036 2 Google, Mediatek 56 Android, Mt6735, Mt6737 and 53 more 2024-08-03 5.5 Medium
In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171689; Issue ID: ALPS06171689.
CVE-2022-20035 2 Google, Mediatek 32 Android, Mt6768, Mt6769 and 29 more 2024-08-03 4.4 Medium
In vcu driver, there is a possible information disclosure due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171675; Issue ID: ALPS06171675.
CVE-2022-20032 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2024-08-03 4.1 Medium
In vow driver, there is a possible memory corruption due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05852822; Issue ID: ALPS05852822.