Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt8167
Total 151 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20110 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2023-12-10 4.4 MEDIUM 7.0 HIGH
In ion, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06399915; Issue ID: ALPS06399901.
CVE-2022-20062 2 Google, Mediatek 37 Android, Mt6765, Mt6785 and 34 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05836418; Issue ID: ALPS05836418.
CVE-2022-21747 2 Google, Mediatek 23 Android, Mt6771, Mt6779 and 20 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478078; Issue ID: ALPS06478078.
CVE-2022-20101 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In aee daemon, there is a possible information disclosure due to a path traversal. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06419017; Issue ID: ALPS06270870.
CVE-2022-20051 2 Google, Mediatek 63 Android, Mt6731, Mt6732 and 60 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In ims service, there is a possible unexpected application behavior due to incorrect privilege assignment. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219127; Issue ID: ALPS06219127.
CVE-2022-20085 2 Google, Mediatek 53 Android, Mt6580, Mt6731 and 50 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In netdiag, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308877; Issue ID: ALPS06308877.
CVE-2022-20029 2 Google, Mediatek 39 Android, Mt6761, Mt6762 and 36 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In cmdq driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05747150; Issue ID: ALPS05747150.
CVE-2022-20068 2 Google, Mediatek 56 Android, Mt6731, Mt6732 and 53 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In mobile_log_d, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308907; Issue ID: ALPS06308907.
CVE-2022-20102 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06296442; Issue ID: ALPS06296405.
CVE-2022-20097 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2023-12-10 1.9 LOW 4.7 MEDIUM
In aee daemon, there is a possible information disclosure due to a race condition. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06383944; Issue ID: ALPS06383944.
CVE-2022-20043 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In Bluetooth, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06148177; Issue ID: ALPS06148177.
CVE-2022-20040 2 Google, Mediatek 39 Android, Mt6735, Mt6737 and 36 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In power_hal_manager_service, there is a possible permission bypass due to a stack-based buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219150; Issue ID: ALPS06219150.
CVE-2022-20052 2 Google, Mediatek 46 Android, Mt6580, Mt6735 and 43 more 2023-12-10 6.9 MEDIUM 6.5 MEDIUM
In mdp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS05836642; Issue ID: ALPS05836642.
CVE-2022-21746 2 Google, Mediatek 17 Android, Mt6771, Mt6779 and 14 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479698; Issue ID: ALPS06479698.
CVE-2022-20100 2 Google, Mediatek 45 Android, Mt6580, Mt6739 and 42 more 2023-12-10 2.1 LOW 4.4 MEDIUM
In aee daemon, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06383944; Issue ID: ALPS06270804.
CVE-2022-20069 2 Google, Mediatek 47 Android, Mt6580, Mt6735 and 44 more 2023-12-10 4.4 MEDIUM 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06160425; Issue ID: ALPS06160425.
CVE-2022-20088 2 Google, Mediatek 46 Android, Mt6580, Mt6731 and 43 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In aee driver, there is a possible reference count mistake due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06209201; Issue ID: ALPS06209201.
CVE-2022-20089 2 Google, Mediatek 47 Android, Mt6580, Mt6731 and 44 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In aee driver, there is a possible memory corruption due to active debug code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06240397; Issue ID: ALPS06240397.
CVE-2022-21743 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In ion, there is a possible use after free due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06371108; Issue ID: ALPS06371108.
CVE-2022-20046 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2023-12-10 2.1 LOW 5.5 MEDIUM
In Bluetooth, there is a possible memory corruption due to a logic error. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06142410; Issue ID: ALPS06142410.