Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Total 556 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20035 2 Google, Mediatek 32 Android, Mt6768, Mt6769 and 29 more 2024-02-04 2.1 LOW 4.4 MEDIUM
In vcu driver, there is a possible information disclosure due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171675; Issue ID: ALPS06171675.
CVE-2022-20038 2 Google, Mediatek 9 Android, Mt6833, Mt6853 and 6 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In ccu driver, there is a possible memory corruption due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06183335; Issue ID: ALPS06183335.
CVE-2022-20078 2 Google, Mediatek 13 Android, Mt6833, Mt6853 and 10 more 2024-02-04 6.9 MEDIUM 6.4 MEDIUM
In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05852819; Issue ID: ALPS05852819.
CVE-2021-0656 2 Google, Mediatek 12 Android, Mt6853, Mt6853t and 9 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In edma driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05709376; Issue ID: ALPS05709376.
CVE-2021-0659 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2024-02-04 2.1 LOW 4.4 MEDIUM
In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05687559; Issue ID: ALPS05687559.
CVE-2021-32487 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2024-02-04 7.8 HIGH 7.5 HIGH
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500736; Issue ID: ALPS04938456.
CVE-2021-32484 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2024-02-04 7.8 HIGH 7.5 HIGH
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500621; Issue ID: ALPS04964917.
CVE-2022-20016 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In vow driver, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862986; Issue ID: ALPS05862986.
CVE-2021-0900 2 Google, Mediatek 12 Android, Mt6873, Mt6875 and 9 more 2024-02-04 2.1 LOW 4.4 MEDIUM
In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672055.
CVE-2021-0664 2 Google, Mediatek 16 Android, Mt6765, Mt6768 and 13 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In ccu, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05827158; Issue ID: ALPS05827158.
CVE-2021-32469 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915 Affected Software Versions 7.4.0.0; Out-of-bounds read).
CVE-2021-37570 1 Mediatek 14 Mt7603e, Mt7603e Firmware, Mt7613 and 11 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds read).
CVE-2021-0668 2 Google, Mediatek 19 Android, Mt6873, Mt6875 and 16 more 2024-02-04 7.2 HIGH 6.7 MEDIUM
In apusys, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05670521; Issue ID: ALPS05670521.
CVE-2021-0666 2 Google, Mediatek 21 Android, Mt6873, Mt6875 and 18 more 2024-02-04 2.1 LOW 4.4 MEDIUM
In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672086; Issue ID: ALPS05672086.
CVE-2021-0674 2 Google, Mediatek 57 Android, Mt6570, Mt6580 and 54 more 2024-02-04 2.1 LOW 5.5 MEDIUM
In alac decoder, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID: ALPS06064237.
CVE-2021-0669 2 Google, Mediatek 24 Android, Mt6853, Mt6853t and 21 more 2024-02-04 7.2 HIGH 6.7 MEDIUM
In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05681550; Issue ID: ALPS05681550.
CVE-2021-0903 2 Google, Mediatek 12 Android, Mt6873, Mt6875 and 9 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05656488.
CVE-2021-41789 1 Mediatek 4 Mt7615, Mt7615 Firmware, Mt7622 and 1 more 2024-02-04 6.1 MEDIUM 6.5 MEDIUM
In wifi driver, there is a possible system crash due to a missing validation check. This could lead to remote denial of service from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20190426015; Issue ID: GN20190426015.
CVE-2021-0673 2 Google, Mediatek 28 Android, Mt6779, Mt6781 and 25 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
In Audio Aurisys HAL, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05977326; Issue ID: ALPS05977326.
CVE-2021-0672 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2024-02-04 2.1 LOW 5.5 MEDIUM
In Browser app, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-199678035