Filtered by vendor Mediatek Subscriptions
Total 686 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-0668 2 Google, Mediatek 19 Android, Mt6873, Mt6875 and 16 more 2024-08-03 6.7 Medium
In apusys, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05670521; Issue ID: ALPS05670521.
CVE-2021-0659 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2024-08-03 4.4 Medium
In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05687559; Issue ID: ALPS05687559.
CVE-2021-0670 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2024-08-03 6.7 Medium
In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05654663; Issue ID: ALPS05654663.
CVE-2021-0675 2 Google, Mediatek 57 Android, Mt6570, Mt6580 and 54 more 2024-08-03 7.8 High
In alac decoder, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID: ALPS06064258.
CVE-2021-0624 2 Google, Mediatek 50 Android, Mt6580, Mt6735 and 47 more 2024-08-03 5.5 Medium
In flv extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05594988; Issue ID: ALPS05594988.
CVE-2021-0672 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2024-08-03 5.5 Medium
In Browser app, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-199678035
CVE-2021-0677 2 Google, Mediatek 9 Android, Mt6833, Mt6853 and 6 more 2024-08-03 4.4 Medium
In ccu driver, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05827154; Issue ID: ALPS05827154.
CVE-2021-0665 2 Google, Mediatek 22 Android, Mt6873, Mt6875 and 19 more 2024-08-03 4.4 Medium
In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672113; Issue ID: ALPS05672113.
CVE-2021-0619 2 Google, Mediatek 47 Android, Mt6739, Mt6758 and 44 more 2024-08-03 5.5 Medium
In ape extractor, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561395; Issue ID: ALPS05561395.
CVE-2021-0660 2 Google, Mediatek 5 Android, Mt6779, Mt6853 and 2 more 2024-08-03 4.9 Medium
In ccu, there is a possible out of bounds read due to incorrect error handling. This could lead to information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05827145; Issue ID: ALPS05827145.
CVE-2021-0620 2 Google, Mediatek 77 Android, Mt5522, Mt5527 and 74 more 2024-08-03 5.5 Medium
In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561381.
CVE-2021-0621 2 Google, Mediatek 76 Android, Mt5522, Mt5527 and 73 more 2024-08-03 5.5 Medium
In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561383.
CVE-2021-0656 2 Google, Mediatek 12 Android, Mt6853, Mt6853t and 9 more 2024-08-03 6.7 Medium
In edma driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05709376; Issue ID: ALPS05709376.
CVE-2021-0657 2 Google, Mediatek 12 Android, Mt6873, Mt6875 and 9 more 2024-08-03 6.7 Medium
In apusys, there is a possible out of bounds write due to a stack-based buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672103; Issue ID: ALPS05672103.
CVE-2021-0669 2 Google, Mediatek 24 Android, Mt6853, Mt6853t and 21 more 2024-08-03 6.7 Medium
In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05681550; Issue ID: ALPS05681550.
CVE-2021-0666 2 Google, Mediatek 21 Android, Mt6873, Mt6875 and 18 more 2024-08-03 4.4 Medium
In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672086; Issue ID: ALPS05672086.
CVE-2021-0623 2 Google, Mediatek 78 Android, Mt5522, Mt5527 and 75 more 2024-08-03 5.5 Medium
In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05585817.
CVE-2021-0622 2 Google, Mediatek 77 Android, Mt5522, Mt5527 and 74 more 2024-08-03 5.5 Medium
In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561388.
CVE-2021-0611 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2024-08-03 7.8 High
In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425810.
CVE-2021-0612 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2024-08-03 7.8 High
In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425834.