Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6769
Total 159 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21763 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2024-02-04 2.1 LOW 5.5 MEDIUM
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044708.
CVE-2022-32610 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2024-02-04 N/A 6.4 MEDIUM
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203476; Issue ID: ALPS07203476.
CVE-2022-20082 2 Google, Mediatek 19 Android, Mt6768, Mt6769 and 16 more 2024-02-04 6.9 MEDIUM 7.0 HIGH
In GPU, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044730; Issue ID: ALPS07044730.
CVE-2022-26457 2 Google, Mediatek 12 Android, Mt6769, Mt6781 and 9 more 2024-02-04 N/A 6.7 MEDIUM
In vow, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138490; Issue ID: ALPS07138490.
CVE-2022-32613 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2024-02-04 N/A 6.4 MEDIUM
In vcu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07206340; Issue ID: ALPS07206340.
CVE-2022-32612 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2024-02-04 N/A 6.4 MEDIUM
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203500; Issue ID: ALPS07203500.
CVE-2022-21773 2 Google, Mediatek 35 Android, Mt6580, Mt6735 and 32 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In TEEI driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641388; Issue ID: ALPS06641388.
CVE-2022-26446 1 Mediatek 56 Lr12a, Lr13, Mt2731 and 53 more 2024-02-04 N/A 7.5 HIGH
In Modem 4G RRC, there is a possible system crash due to improper input validation. This could lead to remote denial of service, when concatenating improper SIB12 (CMAS message), with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00867883; Issue ID: ALPS07274118.
CVE-2022-26472 2 Google, Mediatek 40 Android, Mt6739, Mt6761 and 37 more 2024-02-04 N/A 7.8 HIGH
In ims, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07319095; Issue ID: ALPS07319095.
CVE-2022-26456 2 Google, Mediatek 21 Android, Mt6769, Mt6781 and 18 more 2024-02-04 N/A 4.4 MEDIUM
In vow, there is a possible information disclosure due to a symbolic link following. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06545473; Issue ID: ALPS06545473.
CVE-2022-21775 2 Google, Mediatek 46 Android, Mt2601, Mt6761 and 43 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In sched driver, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479032; Issue ID: ALPS06479032.
CVE-2022-32607 2 Google, Mediatek 49 Android, Mt6580, Mt6739 and 46 more 2024-02-04 N/A 6.7 MEDIUM
In aee, there is a possible use after free due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202891; Issue ID: ALPS07202891.
CVE-2022-32590 3 Google, Linuxfoundation, Mediatek 47 Android, Yocto, Mt6761 and 44 more 2024-02-04 N/A 6.7 MEDIUM
In wlan, there is a possible use after free due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07299425; Issue ID: ALPS07299425.
CVE-2022-21749 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2024-02-04 2.1 LOW 5.5 MEDIUM
In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06511058; Issue ID: ALPS06511058.
CVE-2022-20031 2 Google, Mediatek 55 Android, Mt6580, Mt6582 90 and 52 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
In fb driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05850708; Issue ID: ALPS05850708.
CVE-2022-20037 2 Google, Mediatek 57 Android, Mt6735, Mt6737 and 54 more 2024-02-04 2.1 LOW 5.5 MEDIUM
In ion driver, there is a possible information disclosure due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06171705; Issue ID: ALPS06171705.
CVE-2022-21759 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In power service, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419106; Issue ID: ALPS06419077.
CVE-2022-20096 2 Google, Mediatek 13 Android, Mt6765, Mt6768 and 10 more 2024-02-04 2.1 LOW 4.4 MEDIUM
In camera, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06419003; Issue ID: ALPS06419003.
CVE-2022-20091 2 Google, Mediatek 46 Android, Mt6580, Mt6731 and 43 more 2024-02-04 4.4 MEDIUM 6.4 MEDIUM
In aee driver, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06209201; Issue ID: ALPS06226345.
CVE-2022-20085 2 Google, Mediatek 53 Android, Mt6580, Mt6731 and 50 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In netdiag, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308877; Issue ID: ALPS06308877.