Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6757 Subscriptions
Total 102 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-32640 2 Google, Mediatek 57 Android, Mt6580, Mt6731 and 54 more 2024-08-03 6.7 Medium
In meta wifi, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441652; Issue ID: ALPS07441652.
CVE-2022-32599 2 Google, Mediatek 48 Android, Mt6580, Mt6731 and 45 more 2024-08-03 6.7 Medium
In rpmb, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460390; Issue ID: ALPS07460390.
CVE-2022-32619 2 Google, Mediatek 52 Android, Mt6580, Mt6731 and 49 more 2024-08-03 6.7 Medium
In keyinstall, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07439659; Issue ID: ALPS07439659.
CVE-2022-32591 2 Google, Mediatek 38 Android, Mt6580, Mt6739 and 35 more 2024-08-03 7.5 High
In ril, there is a possible system crash due to an incorrect bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07257259; Issue ID: ALPS07257259.
CVE-2022-32636 2 Google, Mediatek 51 Android, Mt6580, Mt6731 and 48 more 2024-08-03 6.7 Medium
In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07510064.
CVE-2022-26429 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2024-08-03 7.8 High
In cta, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07025415; Issue ID: ALPS07025415.
CVE-2022-26447 3 Google, Mediatek, Yoctoproject 27 Android, Mt6580, Mt6735 and 24 more 2024-08-03 9.8 Critical
In BT firmware, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06784478; Issue ID: ALPS06784478.
CVE-2022-21758 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2024-08-03 6.7 Medium
In ccu, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06439600; Issue ID: ALPS06439600.
CVE-2022-21755 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2024-08-03 4.4 Medium
In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545464; Issue ID: ALPS06545464.
CVE-2022-21743 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2024-08-03 7.8 High
In ion, there is a possible use after free due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06371108; Issue ID: ALPS06371108.
CVE-2022-21744 1 Mediatek 73 Lr11, Lr12, Lr12a and 70 more 2024-08-03 9.8 Critical
In Modem 2G RR, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding GPRS Packet Neighbour Cell Data (PNCD) improper neighbouring cell size with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00810064; Issue ID: ALPS06641626.
CVE-2022-21749 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2024-08-03 5.5 Medium
In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06511058; Issue ID: ALPS06511058.
CVE-2022-20109 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2024-08-03 7.8 High
In ion, there is a possible use after free due to improper update of reference count. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06399915; Issue ID: ALPS06399915.
CVE-2022-20093 2 Google, Mediatek 57 Android, Mt6731, Mt6732 and 54 more 2024-08-03 7.8 High
In telephony, there is a possible way to disable receiving SMS messages due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06498868; Issue ID: ALPS06498868.
CVE-2022-20111 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2024-08-03 8.4 High
In ion, there is a possible use after free due to incorrect error handling. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06366069; Issue ID: ALPS06366069.
CVE-2022-20110 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2024-08-03 7.0 High
In ion, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06399915; Issue ID: ALPS06399901.
CVE-2022-20085 2 Google, Mediatek 53 Android, Mt6580, Mt6731 and 50 more 2024-08-03 6.7 Medium
In netdiag, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308877; Issue ID: ALPS06308877.
CVE-2022-20075 2 Google, Mediatek 63 Android, Mt6580, Mt6731 and 60 more 2024-08-03 6.7 Medium
In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05838808; Issue ID: ALPS05838808.
CVE-2022-20080 2 Google, Mediatek 34 Android, Mt6580, Mt6735 and 31 more 2024-08-03 6.4 Medium
In SUB2AF, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05881290; Issue ID: ALPS05881290.
CVE-2022-20084 2 Google, Mediatek 55 Android, Mt6731, Mt6732 and 52 more 2024-08-03 7.8 High
In telephony, there is a possible way to disable receiving emergency broadcasts due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06498874; Issue ID: ALPS06498874.