Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Total 676 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20032 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2023-12-10 1.9 LOW 4.1 MEDIUM
In vow driver, there is a possible memory corruption due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05852822; Issue ID: ALPS05852822.
CVE-2022-20044 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In Bluetooth, there is a possible service crash due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06126814; Issue ID: ALPS06126814.
CVE-2022-21758 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In ccu, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06439600; Issue ID: ALPS06439600.
CVE-2021-37565 1 Mediatek 14 Mt7603e, Mt7603e Firmware, Mt7613 and 11 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds read).
CVE-2021-0670 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05654663; Issue ID: ALPS05654663.
CVE-2021-0611 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425810.
CVE-2021-0621 2 Google, Mediatek 76 Android, Mt5522, Mt5527 and 73 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561383.
CVE-2021-0904 2 Google, Mediatek 5 Android, Mt6771, Mt8183 and 2 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
In SRAMROM, there is a possible permission bypass due to an insecure permission setting. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06076938; Issue ID: ALPS06076938.
CVE-2021-32484 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2023-12-10 7.8 HIGH 7.5 HIGH
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500621; Issue ID: ALPS04964917.
CVE-2021-41789 1 Mediatek 4 Mt7615, Mt7615 Firmware, Mt7622 and 1 more 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
In wifi driver, there is a possible system crash due to a missing validation check. This could lead to remote denial of service from a proximal attacker with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20190426015; Issue ID: GN20190426015.
CVE-2021-0901 2 Google, Mediatek 12 Android, Mt6873, Mt6875 and 9 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In apusys, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05664618.
CVE-2021-37564 1 Mediatek 14 Mt7603e, Mt7603e Firmware, Mt7613 and 11 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds read).
CVE-2021-0610 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In memory management driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05411456.
CVE-2022-20021 2 Google, Mediatek 30 Android, Awus036nh, Mt6580 and 27 more 2023-12-10 3.3 LOW 6.5 MEDIUM
In Bluetooth, there is a possible application crash due to bluetooth does not properly handle the reception of multiple LMP_host_connection_req. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198513; Issue ID: ALPS06198513.
CVE-2021-0667 2 Google, Mediatek 19 Android, Mt6873, Mt6875 and 16 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05670581; Issue ID: ALPS05670581.
CVE-2021-37560 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 9.3 HIGH 8.8 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).
CVE-2022-20023 2 Google, Mediatek 58 Android, Mt6580, Mt6630 and 55 more 2023-12-10 3.3 LOW 6.5 MEDIUM
In Bluetooth, there is a possible application crash due to bluetooth flooding a device with LMP_AU_rand packet. This could lead to remote denial of service of bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198608; Issue ID: ALPS06198608.
CVE-2021-32469 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915 Affected Software Versions 7.4.0.0; Out-of-bounds read).
CVE-2021-37571 1 Mediatek 14 Mt7603e, Mt7603e Firmware, Mt7613 and 11 more 2023-12-10 9.3 HIGH 8.8 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Out-of-bounds write).
CVE-2021-0629 2 Google, Mediatek 21 Android, Mt6873, Mt6875 and 18 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
In mdlactl driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05776625; Issue ID: ALPS05776625.