Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6779 Subscriptions
Total 327 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-21777 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2024-08-03 7.8 High
In Autoboot, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06713894; Issue ID: ALPS06713894.
CVE-2022-21764 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2024-08-03 5.5 Medium
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044717.
CVE-2022-21754 2 Google, Mediatek 39 Android, Mt6761, Mt6762 and 36 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535953; Issue ID: ALPS06535953.
CVE-2022-21780 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704526.
CVE-2022-21781 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704433.
CVE-2022-21759 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2024-08-03 6.7 Medium
In power service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419106; Issue ID: ALPS06419077.
CVE-2022-21782 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704508.
CVE-2022-21774 2 Google, Mediatek 17 Android, Mt6761, Mt6765 and 14 more 2024-08-03 6.7 Medium
In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641447; Issue ID: ALPS06641447.
CVE-2022-21789 2 Google, Mediatek 21 Android, Mt6779, Mt6781 and 18 more 2024-08-03 6.4 Medium
In audio ipi, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478101; Issue ID: ALPS06478101.
CVE-2022-21761 2 Google, Mediatek 44 Android, Mt6761, Mt6762 and 41 more 2024-08-03 4.4 Medium
In apusys driver, there is a possible system crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479532; Issue ID: ALPS06479532.
CVE-2022-21743 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2024-08-03 7.8 High
In ion, there is a possible use after free due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06371108; Issue ID: ALPS06371108.
CVE-2022-21778 2 Google, Mediatek 17 Android, Mt6771, Mt6779 and 14 more 2024-08-03 6.7 Medium
In vpu, there is a possible information disclosure due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06382421; Issue ID: ALPS06382421.
CVE-2022-21766 2 Google, Mediatek 36 Android, Mt6580, Mt6735 and 33 more 2024-08-03 6.7 Medium
In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID: ALPS06641653.
CVE-2022-21753 2 Google, Mediatek 40 Android, Mt6580, Mt6735 and 37 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06493873; Issue ID: ALPS06493899.
CVE-2022-21775 2 Google, Mediatek 46 Android, Mt2601, Mt6761 and 43 more 2024-08-03 6.7 Medium
In sched driver, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479032; Issue ID: ALPS06479032.
CVE-2022-21765 2 Google, Mediatek 36 Android, Mt6580, Mt6735 and 33 more 2024-08-03 6.7 Medium
In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID: ALPS06641673.
CVE-2022-21752 2 Google, Mediatek 40 Android, Mt6580, Mt6735 and 37 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06493873; Issue ID: ALPS06493873.
CVE-2022-21750 2 Google, Mediatek 32 Android, Mt6761, Mt6779 and 29 more 2024-08-03 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06521283; Issue ID: ALPS06521283.
CVE-2022-21772 2 Google, Mediatek 21 Android, Mt6761, Mt6765 and 18 more 2024-08-03 6.7 Medium
In TEEI driver, there is a possible type confusion due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06493842; Issue ID: ALPS06493842.
CVE-2022-21744 1 Mediatek 73 Lr11, Lr12, Lr12a and 70 more 2024-08-03 9.8 Critical
In Modem 2G RR, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding GPRS Packet Neighbour Cell Data (PNCD) improper neighbouring cell size with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00810064; Issue ID: ALPS06641626.