Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6895
Total 271 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26453 2 Google, Mediatek 17 Android, Mt6761, Mt6765 and 14 more 2024-02-04 N/A 6.7 MEDIUM
In teei, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06664675; Issue ID: ALPS06664675.
CVE-2022-21788 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-04 N/A 6.7 MEDIUM
In scp, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06988728; Issue ID: ALPS06988728.
CVE-2022-26460 2 Google, Mediatek 15 Android, Mt6833, Mt6853 and 12 more 2024-02-04 N/A 6.7 MEDIUM
In vow, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032590; Issue ID: ALPS07032590.
CVE-2022-32601 2 Google, Mediatek 41 Android, Mt6739, Mt6761 and 38 more 2024-02-04 N/A 7.8 HIGH
In telephony, there is a possible permission bypass due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319132; Issue ID: ALPS07319132.
CVE-2022-26458 2 Google, Mediatek 12 Android, Mt6853, Mt6855 and 9 more 2024-02-04 N/A 6.7 MEDIUM
In vow, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032678; Issue ID: ALPS07032678.
CVE-2022-32605 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-04 N/A 6.7 MEDIUM
In isp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07213898; Issue ID: ALPS07213898.
CVE-2022-21763 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2024-02-04 2.1 LOW 5.5 MEDIUM
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044708.
CVE-2022-26461 2 Google, Mediatek 15 Android, Mt6833, Mt6853 and 12 more 2024-02-04 N/A 6.7 MEDIUM
In vow, there is a possible undefined behavior due to an API misuse. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032604; Issue ID: ALPS07032604.
CVE-2022-32591 2 Google, Mediatek 38 Android, Mt6580, Mt6739 and 35 more 2024-02-04 N/A 7.5 HIGH
In ril, there is a possible system crash due to an incorrect bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07257259; Issue ID: ALPS07257259.
CVE-2022-21774 2 Google, Mediatek 17 Android, Mt6761, Mt6765 and 14 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641447; Issue ID: ALPS06641447.
CVE-2022-32611 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-04 N/A 6.7 MEDIUM
In isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07340373; Issue ID: ALPS07340373.
CVE-2022-32610 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2024-02-04 N/A 6.4 MEDIUM
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203476; Issue ID: ALPS07203476.
CVE-2022-26459 2 Google, Mediatek 15 Android, Mt6833, Mt6853 and 12 more 2024-02-04 N/A 4.4 MEDIUM
In vow, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032634; Issue ID: ALPS07032634.
CVE-2022-26454 2 Google, Mediatek 17 Android, Mt6761, Mt6765 and 14 more 2024-02-04 N/A 6.7 MEDIUM
In teei, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06664701; Issue ID: ALPS06664701.
CVE-2022-26468 2 Google, Mediatek 45 Android, Mt6735, Mt6739 and 42 more 2024-02-04 N/A 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07168125; Issue ID: ALPS07168125.
CVE-2022-21780 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704526.
CVE-2022-26435 3 Google, Mediatek, Yoctoproject 32 Android, Mt6833, Mt6853 and 29 more 2024-02-04 N/A 6.7 MEDIUM
In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138435; Issue ID: ALPS07138435.
CVE-2022-21781 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704433.
CVE-2022-20082 2 Google, Mediatek 19 Android, Mt6768, Mt6769 and 16 more 2024-02-04 6.9 MEDIUM 7.0 HIGH
In GPU, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044730; Issue ID: ALPS07044730.
CVE-2022-26433 3 Google, Mediatek, Yoctoproject 32 Android, Mt6833, Mt6853 and 29 more 2024-02-04 N/A 6.7 MEDIUM
In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138400; Issue ID: ALPS07138400.