Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Total 556 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20070 2 Google, Mediatek 48 Android, Mt6731, Mt6732 and 45 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In ssmr, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06362920; Issue ID: ALPS06362920.
CVE-2022-20077 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2024-02-04 6.9 MEDIUM 6.4 MEDIUM
In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05837742; Issue ID: ALPS05852812.
CVE-2022-20030 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In vow driver, there is a possible out of bounds write due to a stack-based buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05837793; Issue ID: ALPS05837793.
CVE-2022-20100 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-02-04 2.1 LOW 4.4 MEDIUM
In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06383944; Issue ID: ALPS06270804.
CVE-2022-20041 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
In Bluetooth, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108596; Issue ID: ALPS06108596.
CVE-2022-20040 2 Google, Mediatek 39 Android, Mt6735, Mt6737 and 36 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
In power_hal_manager_service, there is a possible permission bypass due to a stack-based buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219150; Issue ID: ALPS06219150.
CVE-2022-20053 2 Google, Mediatek 60 Android, Mt6731, Mt6732 and 57 more 2024-02-04 7.2 HIGH 7.8 HIGH
In ims service, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219097; Issue ID: ALPS06219097.
CVE-2022-20099 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
In aee daemon, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06296442; Issue ID: ALPS06296442.
CVE-2022-21747 2 Google, Mediatek 23 Android, Mt6771, Mt6779 and 20 more 2024-02-04 2.1 LOW 4.4 MEDIUM
In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478078; Issue ID: ALPS06478078.
CVE-2022-20029 2 Google, Mediatek 39 Android, Mt6761, Mt6762 and 36 more 2024-02-04 2.1 LOW 4.4 MEDIUM
In cmdq driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05747150; Issue ID: ALPS05747150.
CVE-2022-20088 2 Google, Mediatek 46 Android, Mt6580, Mt6731 and 43 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
In aee driver, there is a possible reference count mistake due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06209201; Issue ID: ALPS06209201.
CVE-2022-20093 2 Google, Mediatek 57 Android, Mt6731, Mt6732 and 54 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
In telephony, there is a possible way to disable receiving SMS messages due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06498868; Issue ID: ALPS06498868.
CVE-2022-20033 2 Google, Mediatek 22 Android, Mt6739, Mt6761 and 19 more 2024-02-04 2.1 LOW 4.4 MEDIUM
In camera driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862973; Issue ID: ALPS05862973.
CVE-2022-20039 2 Google, Mediatek 9 Android, Mt6833, Mt6853 and 6 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In ccu driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06183345; Issue ID: ALPS06183345.
CVE-2022-20074 2 Google, Mediatek 38 Android, Mt6761, Mt6762 and 35 more 2024-02-04 4.4 MEDIUM 6.6 MEDIUM
In preloader (partition), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06183301; Issue ID: ALPS06183301.
CVE-2022-20075 2 Google, Mediatek 63 Android, Mt6580, Mt6731 and 60 more 2024-02-04 7.2 HIGH 6.7 MEDIUM
In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05838808; Issue ID: ALPS05838808.
CVE-2022-20049 2 Google, Mediatek 21 Android, Mt6779, Mt6785 and 18 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In vpu, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05954679; Issue ID: ALPS05954679.
CVE-2022-20080 2 Google, Mediatek 34 Android, Mt6580, Mt6735 and 31 more 2024-02-04 6.9 MEDIUM 6.4 MEDIUM
In SUB2AF, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05881290; Issue ID: ALPS05881290.
CVE-2022-20034 2 Google, Mediatek 22 Android, Mt6580, Mt6735 and 19 more 2024-02-04 4.6 MEDIUM 6.8 MEDIUM
In Preloader XFLASH, there is a possible escalation of privilege due to an improper certificate validation. This could lead to local escalation of privilege for an attacker who has physical access to the device with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160806.
CVE-2022-20066 2 Google, Mediatek 21 Android, Mt6580, Mt6739 and 18 more 2024-02-04 2.1 LOW 4.4 MEDIUM
In atf (hwfde), there is a possible leak of sensitive information due to incorrect error handling. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171729; Issue ID: ALPS06171729.