Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6768
Total 308 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-0612 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425834.
CVE-2021-32487 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2023-12-10 7.8 HIGH 7.5 HIGH
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500736; Issue ID: ALPS04938456.
CVE-2021-0424 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05393787.
CVE-2022-20015 2 Google, Mediatek 25 Android, Mt6739, Mt6757 and 22 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In kd_camera_hw driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862966; Issue ID: ALPS05862966.
CVE-2021-32485 1 Mediatek 19 Modem, Mt6739, Mt6761 and 16 more 2023-12-10 7.8 HIGH 7.5 HIGH
In modem 2G RRM, there is a possible system crash due to a heap buffer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00500621; Issue ID: ALPS04964926.
CVE-2021-0619 2 Google, Mediatek 47 Android, Mt6739, Mt6758 and 44 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In ape extractor, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561395; Issue ID: ALPS05561395.
CVE-2021-0664 2 Google, Mediatek 16 Android, Mt6765, Mt6768 and 13 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In ccu, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05827158; Issue ID: ALPS05827158.
CVE-2021-0425 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In memory management driver, there is a possible side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05400059.