Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6877 Subscriptions
Total 424 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-0621 2 Google, Mediatek 76 Android, Mt5522, Mt5527 and 73 more 2024-08-03 5.5 Medium
In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561383.
CVE-2021-0656 2 Google, Mediatek 12 Android, Mt6853, Mt6853t and 9 more 2024-08-03 6.7 Medium
In edma driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05709376; Issue ID: ALPS05709376.
CVE-2021-0657 2 Google, Mediatek 12 Android, Mt6873, Mt6875 and 9 more 2024-08-03 6.7 Medium
In apusys, there is a possible out of bounds write due to a stack-based buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672103; Issue ID: ALPS05672103.
CVE-2021-0669 2 Google, Mediatek 24 Android, Mt6853, Mt6853t and 21 more 2024-08-03 6.7 Medium
In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05681550; Issue ID: ALPS05681550.
CVE-2021-0666 2 Google, Mediatek 21 Android, Mt6873, Mt6875 and 18 more 2024-08-03 4.4 Medium
In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672086; Issue ID: ALPS05672086.
CVE-2021-0623 2 Google, Mediatek 78 Android, Mt5522, Mt5527 and 75 more 2024-08-03 5.5 Medium
In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05585817.
CVE-2021-0622 2 Google, Mediatek 77 Android, Mt5522, Mt5527 and 74 more 2024-08-03 5.5 Medium
In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561388.
CVE-2021-0611 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2024-08-03 7.8 High
In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425810.
CVE-2021-0612 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2024-08-03 7.8 High
In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425834.
CVE-2021-0610 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2024-08-03 7.8 High
In memory management driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05411456.
CVE-2021-0421 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2024-08-03 5.5 Medium
In memory management driver, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05381235.
CVE-2021-0424 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2024-08-03 5.5 Medium
In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05393787.
CVE-2021-0423 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2024-08-03 5.5 Medium
In memory management driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05385714.
CVE-2021-0422 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2024-08-03 5.5 Medium
In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05381071.
CVE-2021-0425 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2024-08-03 5.5 Medium
In memory management driver, there is a possible side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05400059.
CVE-2022-32620 2 Google, Mediatek 9 Android, Mt6781, Mt6789 and 6 more 2024-08-03 6.7 Medium
In mpu, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07541753; Issue ID: ALPS07541753.
CVE-2022-32652 2 Google, Mediatek 6 Android, Mt6833, Mt6853 and 3 more 2024-08-03 6.7 Medium
In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262617; Issue ID: ALPS07262617.
CVE-2022-32633 3 Google, Mediatek, Yoctoproject 50 Android, Mt6580, Mt6739 and 47 more 2024-08-03 6.7 Medium
In Wi-Fi, there is a possible memory access violation due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441637; Issue ID: ALPS07441637.
CVE-2022-32613 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2024-08-03 6.4 Medium
In vcu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07206340; Issue ID: ALPS07206340.
CVE-2022-32641 2 Google, Mediatek 57 Android, Mt6580, Mt6731 and 54 more 2024-08-03 6.7 Medium
In meta wifi, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453594; Issue ID: ALPS07453594.