Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Total 556 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21744 1 Mediatek 73 Lr11, Lr12, Lr12a and 70 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
In Modem 2G RR, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding GPRS Packet Neighbour Cell Data (PNCD) improper neighbouring cell size with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00810064; Issue ID: ALPS06641626.
CVE-2022-26440 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-02-04 N/A 6.7 MEDIUM
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420037; Issue ID: GN20220420037.
CVE-2022-26475 3 Google, Linuxfoundation, Mediatek 42 Android, Yocto, Mt6761 and 39 more 2024-02-04 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID: ALPS07310743.
CVE-2022-26451 2 Google, Mediatek 8 Android, Mt6789, Mt6855 and 5 more 2024-02-04 N/A 6.7 MEDIUM
In ged, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202966; Issue ID: ALPS07202966.
CVE-2022-20083 1 Mediatek 73 Lr11, Lr12, Lr12a and 70 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
In Modem 2G/3G CC, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution when decoding combined FACILITY with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00803883; Issue ID: MOLY00803883.
CVE-2022-26450 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-04 N/A 6.4 MEDIUM
In apusys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177801; Issue ID: ALPS07177801.
CVE-2022-26471 2 Google, Mediatek 34 Android, Mt6580, Mt6739 and 31 more 2024-02-04 N/A 7.8 HIGH
In telephony, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319121; Issue ID: ALPS07319121.
CVE-2022-32589 3 Google, Linuxfoundation, Mediatek 43 Android, Yocto, Mt6761 and 40 more 2024-02-04 N/A 7.5 HIGH
In Wi-Fi driver, there is a possible way to disconnect Wi-Fi due to an improper resource release. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07030600; Issue ID: ALPS07030600.
CVE-2022-26429 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2024-02-04 N/A 7.8 HIGH
In cta, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07025415; Issue ID: ALPS07025415.
CVE-2022-21790 2 Google, Mediatek 6 Android, Mt6833, Mt6853 and 3 more 2024-02-04 N/A 4.4 MEDIUM
In camera isp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479306; Issue ID: ALPS06479306.
CVE-2022-26434 3 Google, Mediatek, Yoctoproject 32 Android, Mt6833, Mt6853 and 29 more 2024-02-04 N/A 6.7 MEDIUM
In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138450; Issue ID: ALPS07138450.
CVE-2022-26449 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-04 N/A 6.7 MEDIUM
In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07177810; Issue ID: ALPS07177810.
CVE-2022-26444 1 Mediatek 26 Mt7603, Mt7603 Firmware, Mt7610 and 23 more 2024-02-04 N/A 6.7 MEDIUM
In wifi driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220420075; Issue ID: GN20220420075.
CVE-2022-26428 2 Google, Mediatek 12 Android, Mt6739, Mt6761 and 9 more 2024-02-04 N/A 6.4 MEDIUM
In video codec, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06521260; Issue ID: ALPS06521260.
CVE-2022-21787 2 Google, Mediatek 13 Android, Mt6833, Mt6853 and 10 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In audio DSP, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558844; Issue ID: ALPS06558844.
CVE-2022-26453 2 Google, Mediatek 17 Android, Mt6761, Mt6765 and 14 more 2024-02-04 N/A 6.7 MEDIUM
In teei, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06664675; Issue ID: ALPS06664675.
CVE-2022-21788 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2024-02-04 N/A 6.7 MEDIUM
In scp, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06988728; Issue ID: ALPS06988728.
CVE-2022-26460 2 Google, Mediatek 15 Android, Mt6833, Mt6853 and 12 more 2024-02-04 N/A 6.7 MEDIUM
In vow, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032590; Issue ID: ALPS07032590.
CVE-2022-32614 2 Google, Mediatek 10 Android, M6789, Mt6855 and 7 more 2024-02-04 N/A 6.7 MEDIUM
In audio, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310571; Issue ID: ALPS07310571.
CVE-2022-32615 2 Google, Mediatek 4 Android, Mt6983, Mt8871 and 1 more 2024-02-04 N/A 6.7 MEDIUM
In ccd, there is a possible out of bounds write due to uninitialized data. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326559; Issue ID: ALPS07326559.