Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6771 Subscriptions
Total 217 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-20021 2 Google, Mediatek 30 Android, Awus036nh, Mt6580 and 27 more 2024-08-03 6.5 Medium
In Bluetooth, there is a possible application crash due to bluetooth does not properly handle the reception of multiple LMP_host_connection_req. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198513; Issue ID: ALPS06198513.
CVE-2022-20015 2 Google, Mediatek 25 Android, Mt6739, Mt6757 and 22 more 2024-08-03 4.4 Medium
In kd_camera_hw driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862966; Issue ID: ALPS05862966.
CVE-2022-20023 2 Google, Mediatek 58 Android, Mt6580, Mt6630 and 55 more 2024-08-03 6.5 Medium
In Bluetooth, there is a possible application crash due to bluetooth flooding a device with LMP_AU_rand packet. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198608; Issue ID: ALPS06198608.
CVE-2022-20054 2 Google, Mediatek 31 Android, Mt6580, Mt6739 and 28 more 2024-08-03 7.8 High
In ims service, there is a possible AT command injection due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219083; Issue ID: ALPS06219083.
CVE-2022-20040 2 Google, Mediatek 39 Android, Mt6735, Mt6737 and 36 more 2024-08-03 7.8 High
In power_hal_manager_service, there is a possible permission bypass due to a stack-based buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219150; Issue ID: ALPS06219150.
CVE-2022-20055 2 Google, Mediatek 33 Android, Mt6761, Mt6762 and 30 more 2024-08-03 6.8 Medium
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160830.
CVE-2022-20019 2 Google, Mediatek 40 Android, Mt6595, Mt6735 and 37 more 2024-08-03 5.5 Medium
In libMtkOmxGsmDec, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05917620; Issue ID: ALPS05917620.
CVE-2022-20033 2 Google, Mediatek 22 Android, Mt6739, Mt6761 and 19 more 2024-08-03 4.4 Medium
In camera driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862973; Issue ID: ALPS05862973.
CVE-2022-20037 2 Google, Mediatek 57 Android, Mt6735, Mt6737 and 54 more 2024-08-03 5.5 Medium
In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171705; Issue ID: ALPS06171705.
CVE-2022-20051 2 Google, Mediatek 63 Android, Mt6731, Mt6732 and 60 more 2024-08-03 5.5 Medium
In ims service, there is a possible unexpected application behavior due to incorrect privilege assignment. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219127; Issue ID: ALPS06219127.
CVE-2022-20012 2 Google, Mediatek 42 Android, Mt6580, Mt6739 and 39 more 2024-08-03 7.8 High
In mdp driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05836478; Issue ID: ALPS05836478.
CVE-2022-20029 2 Google, Mediatek 39 Android, Mt6761, Mt6762 and 36 more 2024-08-03 4.4 Medium
In cmdq driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05747150; Issue ID: ALPS05747150.
CVE-2022-20031 2 Google, Mediatek 55 Android, Mt6580, Mt6582 90 and 52 more 2024-08-03 7.8 High
In fb driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05850708; Issue ID: ALPS05850708.
CVE-2023-32858 2 Google, Mediatek 11 Android, Mt6761, Mt6765 and 8 more 2024-08-02 4.4 Medium
In GZ, there is a possible information disclosure due to a missing data erasing. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07806008; Issue ID: ALPS07806008.
CVE-2023-32872 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-08-02 6.7 Medium
In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID: ALPS08308607.
CVE-2023-32848 2 Google, Mediatek 11 Android, Mt6761, Mt6763 and 8 more 2024-08-02 6.7 Medium
In vdec, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08163896; Issue ID: ALPS08163896.
CVE-2023-32889 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-08-02 7.5 High
In Modem IMS Call UA, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161825; Issue ID: MOLY01161825 (MSV-895).
CVE-2023-32876 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-08-02 4.4 Medium
In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308612; Issue ID: ALPS08308612.
CVE-2023-32835 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-08-02 6.7 Medium
In keyinstall, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08157918; Issue ID: ALPS08157918.
CVE-2023-32828 2 Google, Mediatek 17 Android, Iot Yocto, Mt6771 and 14 more 2024-08-02 6.7 Medium
In vpu, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767817; Issue ID: ALPS07767817.