Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6853
Total 404 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20013 2 Google, Mediatek 17 Android, Mt6781, Mt6785 and 14 more 2023-12-10 4.4 MEDIUM 6.4 MEDIUM
In vow driver, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05837742; Issue ID: ALPS05837742.
CVE-2022-20012 2 Google, Mediatek 42 Android, Mt6580, Mt6739 and 39 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In mdp driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05836478; Issue ID: ALPS05836478.
CVE-2021-0620 2 Google, Mediatek 77 Android, Mt5522, Mt5527 and 74 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561381.
CVE-2021-0676 2 Google, Mediatek 44 Android, Mt6762, Mt6765 and 41 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In geniezone driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05863009; Issue ID: ALPS05863009.
CVE-2021-0421 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In memory management driver, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05381235.
CVE-2021-0671 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
In apusys, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05664273; Issue ID: ALPS05664273.
CVE-2021-25477 2 Google, Mediatek 4 Android, Mt6762, Mt6765 and 1 more 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
An improper error handling in Mediatek RRC Protocol stack prior to SMR Oct-2021 Release 1 allows modem crash and remote denial of service.
CVE-2021-0674 2 Google, Mediatek 57 Android, Mt6570, Mt6580 and 54 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In alac decoder, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID: ALPS06064237.
CVE-2021-0675 2 Google, Mediatek 57 Android, Mt6570, Mt6580 and 54 more 2023-12-10 7.2 HIGH 7.8 HIGH
In alac decoder, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID: ALPS06064258.
CVE-2021-0672 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In Browser app, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-199678035
CVE-2021-0659 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In apusys, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05687559; Issue ID: ALPS05687559.
CVE-2021-0677 2 Google, Mediatek 9 Android, Mt6833, Mt6853 and 6 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In ccu driver, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05827154; Issue ID: ALPS05827154.
CVE-2021-0623 2 Google, Mediatek 78 Android, Mt5522, Mt5527 and 75 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In asf extractor, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05585817.
CVE-2021-0622 2 Google, Mediatek 77 Android, Mt5522, Mt5527 and 74 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561388.
CVE-2021-0612 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In m4u, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05425834.
CVE-2021-0673 2 Google, Mediatek 28 Android, Mt6779, Mt6781 and 25 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In Audio Aurisys HAL, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05977326; Issue ID: ALPS05977326.
CVE-2021-0424 2 Google, Mediatek 54 Android, Mt6580, Mt6582 90 and 51 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In memory management driver, there is a possible system crash due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05393787.
CVE-2022-20015 2 Google, Mediatek 25 Android, Mt6739, Mt6757 and 22 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In kd_camera_hw driver, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05862966; Issue ID: ALPS05862966.
CVE-2022-20014 2 Google, Mediatek 18 Android, Mt6781, Mt6785 and 15 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In vow driver, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05857308; Issue ID: ALPS05857308.
CVE-2021-0669 2 Google, Mediatek 24 Android, Mt6853, Mt6853t and 21 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05681550; Issue ID: ALPS05681550.