Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6853
Total 404 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20051 2 Google, Mediatek 63 Android, Mt6731, Mt6732 and 60 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In ims service, there is a possible unexpected application behavior due to incorrect privilege assignment. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219127; Issue ID: ALPS06219127.
CVE-2022-20081 2 Google, Mediatek 27 Android, Mt6580, Mt6735 and 24 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
In A-GPS, there is a possible man in the middle attack due to improper certificate validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06461919; Issue ID: ALPS06461919.
CVE-2022-20085 2 Google, Mediatek 53 Android, Mt6580, Mt6731 and 50 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In netdiag, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308877; Issue ID: ALPS06308877.
CVE-2022-20029 2 Google, Mediatek 39 Android, Mt6761, Mt6762 and 36 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In cmdq driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05747150; Issue ID: ALPS05747150.
CVE-2022-20078 2 Google, Mediatek 13 Android, Mt6833, Mt6853 and 10 more 2023-12-10 6.9 MEDIUM 6.4 MEDIUM
In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05852819; Issue ID: ALPS05852819.
CVE-2022-21754 2 Google, Mediatek 39 Android, Mt6761, Mt6762 and 36 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535953; Issue ID: ALPS06535953.
CVE-2022-20055 2 Google, Mediatek 33 Android, Mt6761, Mt6762 and 30 more 2023-12-10 7.2 HIGH 6.8 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160830.
CVE-2022-20102 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06296442; Issue ID: ALPS06296405.
CVE-2022-20059 2 Google, Mediatek 35 Android, Mt6761, Mt6762 and 32 more 2023-12-10 4.4 MEDIUM 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160806; Issue ID: ALPS06160781.
CVE-2022-20097 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2023-12-10 1.9 LOW 4.7 MEDIUM
In aee daemon, there is a possible information disclosure due to a race condition. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06383944; Issue ID: ALPS06383944.
CVE-2022-20039 2 Google, Mediatek 9 Android, Mt6833, Mt6853 and 6 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In ccu driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06183345; Issue ID: ALPS06183345.
CVE-2022-20087 2 Google, Mediatek 7 Android, Mt6833, Mt6853 and 4 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In ccu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06477970; Issue ID: ALPS06477970.
CVE-2022-20040 2 Google, Mediatek 39 Android, Mt6735, Mt6737 and 36 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In power_hal_manager_service, there is a possible permission bypass due to a stack-based buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219150; Issue ID: ALPS06219150.
CVE-2022-20052 2 Google, Mediatek 46 Android, Mt6580, Mt6735 and 43 more 2023-12-10 6.9 MEDIUM 6.5 MEDIUM
In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS05836642; Issue ID: ALPS05836642.
CVE-2022-21746 2 Google, Mediatek 17 Android, Mt6771, Mt6779 and 14 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479698; Issue ID: ALPS06479698.
CVE-2022-20094 2 Google, Mediatek 12 Android, Mt6771, Mt6779 and 9 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In imgsensor, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479763; Issue ID: ALPS06479734.
CVE-2022-20100 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06383944; Issue ID: ALPS06270804.
CVE-2022-20069 2 Google, Mediatek 47 Android, Mt6580, Mt6735 and 44 more 2023-12-10 4.4 MEDIUM 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160425; Issue ID: ALPS06160425.
CVE-2022-20088 2 Google, Mediatek 46 Android, Mt6580, Mt6731 and 43 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In aee driver, there is a possible reference count mistake due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06209201; Issue ID: ALPS06209201.
CVE-2022-20089 2 Google, Mediatek 47 Android, Mt6580, Mt6731 and 44 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In aee driver, there is a possible memory corruption due to active debug code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06240397; Issue ID: ALPS06240397.