Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6739 Subscriptions
Total 227 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-20080 2 Google, Mediatek 34 Android, Mt6580, Mt6735 and 31 more 2024-08-03 6.4 Medium
In SUB2AF, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05881290; Issue ID: ALPS05881290.
CVE-2022-20084 2 Google, Mediatek 55 Android, Mt6731, Mt6732 and 52 more 2024-08-03 7.8 High
In telephony, there is a possible way to disable receiving emergency broadcasts due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06498874; Issue ID: ALPS06498874.
CVE-2022-20072 2 Google, Mediatek 56 Android, Mt6580, Mt6735 and 53 more 2024-08-03 6.7 Medium
In search engine service, there is a possible way to change the default search engine due to an incorrect comparison. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06219118; Issue ID: ALPS06219118.
CVE-2022-20103 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-08-03 4.4 Medium
In aee daemon, there is a possible information disclosure due to symbolic link following. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06383944; Issue ID: ALPS06282684.
CVE-2022-20104 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-08-03 5.5 Medium
In aee daemon, there is a possible information disclosure due to improper access control. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID: ALPS06284104.
CVE-2022-20083 1 Mediatek 73 Lr11, Lr12, Lr12a and 70 more 2024-08-03 9.8 Critical
In Modem 2G/3G CC, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding combined FACILITY with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00803883; Issue ID: MOLY00803883.
CVE-2022-20101 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-08-03 5.5 Medium
In aee daemon, there is a possible information disclosure due to a path traversal. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID: ALPS06270870.
CVE-2022-20098 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-08-03 4.4 Medium
In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID: ALPS06419017.
CVE-2022-20057 2 Google, Mediatek 23 Android, Mt6739, Mt6758 and 20 more 2024-08-03 6.5 Medium
In btif, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06271186; Issue ID: ALPS06271186.
CVE-2022-20067 2 Google, Mediatek 47 Android, Mt6731, Mt6735 and 44 more 2024-08-03 6.7 Medium
In mdp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836585; Issue ID: ALPS05836585.
CVE-2022-20069 2 Google, Mediatek 47 Android, Mt6580, Mt6735 and 44 more 2024-08-03 6.6 Medium
In preloader (usb), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160425; Issue ID: ALPS06160425.
CVE-2022-20068 2 Google, Mediatek 56 Android, Mt6731, Mt6732 and 53 more 2024-08-03 6.7 Medium
In mobile_log_d, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308907; Issue ID: ALPS06308907.
CVE-2022-20064 2 Google, Mediatek 37 Android, Mt6580, Mt6737 and 34 more 2024-08-03 6.7 Medium
In ccci, there is a possible leak of kernel pointer due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108617; Issue ID: ALPS06108617.
CVE-2022-20070 2 Google, Mediatek 48 Android, Mt6731, Mt6732 and 45 more 2024-08-03 6.7 Medium
In ssmr, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06362920; Issue ID: ALPS06362920.
CVE-2022-20066 2 Google, Mediatek 21 Android, Mt6580, Mt6739 and 18 more 2024-08-03 4.4 Medium
In atf (hwfde), there is a possible leak of sensitive information due to incorrect error handling. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171729; Issue ID: ALPS06171729.
CVE-2022-20022 2 Google, Mediatek 29 Android, Mt6580, Mt6630 and 26 more 2024-08-03 6.5 Medium
In Bluetooth, there is a possible link disconnection due to bluetooth does not properly handle a connection attempt from a host with the same BD address as the currently connected BT host. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198578; Issue ID: ALPS06198578.
CVE-2022-20052 2 Google, Mediatek 46 Android, Mt6580, Mt6735 and 43 more 2024-08-03 6.5 Medium
In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS05836642; Issue ID: ALPS05836642.
CVE-2022-20053 2 Google, Mediatek 60 Android, Mt6731, Mt6732 and 57 more 2024-08-03 7.8 High
In ims service, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219097; Issue ID: ALPS06219097.
CVE-2022-20036 2 Google, Mediatek 56 Android, Mt6735, Mt6737 and 53 more 2024-08-03 5.5 Medium
In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171689; Issue ID: ALPS06171689.
CVE-2022-20034 2 Google, Mediatek 22 Android, Mt6580, Mt6735 and 19 more 2024-08-03 6.8 Medium
In Preloader XFLASH, there is a possible escalation of privilege due to an improper certificate validation. This could lead to local escalation of privilege for an attacker who has physical access to the device with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160806.