Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Total 676 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-0675 2 Google, Mediatek 57 Android, Mt6570, Mt6580 and 54 more 2023-12-10 7.2 HIGH 7.8 HIGH
In alac decoder, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID: ALPS06064258.
CVE-2021-0672 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In Browser app, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-199678035
CVE-2021-0659 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05687559; Issue ID: ALPS05687559.
CVE-2021-0677 2 Google, Mediatek 9 Android, Mt6833, Mt6853 and 6 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In ccu driver, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05827154; Issue ID: ALPS05827154.
CVE-2021-0897 2 Google, Mediatek 12 Android, Mt6873, Mt6875 and 9 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In apusys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05670549.
CVE-2021-0899 2 Google, Mediatek 12 Android, Mt6873, Mt6875 and 9 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05672107; Issue ID: ALPS05672059.
CVE-2021-0623 2 Google, Mediatek 78 Android, Mt5522, Mt5527 and 75 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05585817.
CVE-2021-0622 2 Google, Mediatek 77 Android, Mt5522, Mt5527 and 74 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561388.
CVE-2021-30636 1 Mediatek 1 Linkit Software Development Kit 2023-12-10 7.5 HIGH 9.8 CRITICAL
In MediaTek LinkIt SDK before 4.6.1, there is a possible memory corruption due to an integer overflow during mishandled memory allocation by pvPortCalloc and pvPortRealloc.
CVE-2021-0612 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425834.
CVE-2021-32487 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2023-12-10 7.8 HIGH 7.5 HIGH
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500736; Issue ID: ALPS04938456.
CVE-2021-0673 2 Google, Mediatek 28 Android, Mt6779, Mt6781 and 25 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In Audio Aurisys HAL, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05977326; Issue ID: ALPS05977326.
CVE-2021-0424 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05393787.
CVE-2021-32468 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds read).
CVE-2021-37572 1 Mediatek 14 Mt7603e, Mt7603e Firmware, Mt7613 and 11 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle IEEE 1905 protocols. (Affected Chipsets MT7603E, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 2.0.2; Missing authorization).
CVE-2022-20015 2 Google, Mediatek 25 Android, Mt6739, Mt6757 and 22 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In kd_camera_hw driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862966; Issue ID: ALPS05862966.
CVE-2021-0668 2 Google, Mediatek 19 Android, Mt6873, Mt6875 and 16 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
In apusys, there is a possible memory corruption due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05670521; Issue ID: ALPS05670521.
CVE-2021-41788 1 Mediatek 16 Mt7603e, Mt7603e Firmware, Mt7612 and 13 more 2023-12-10 7.8 HIGH 7.5 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-12-13 and other devices, mishandle attempts at Wi-Fi authentication flooding. (Affected Chipsets MT7603E, MT7612, MT7613, MT7615, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0).
CVE-2021-37561 1 Mediatek 20 Mt7603e, Mt7603e Firmware, Mt7610 and 17 more 2023-12-10 9.3 HIGH 8.8 HIGH
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).
CVE-2022-20014 2 Google, Mediatek 18 Android, Mt6781, Mt6785 and 15 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In vow driver, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05857308; Issue ID: ALPS05857308.