Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mediatek Subscribe
Filtered by product Mt8175
Total 80 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20628 2 Google, Mediatek 42 Android, Mt6580, Mt6739 and 39 more 2023-03-12 N/A 6.7 MEDIUM
In thermal, there is a possible memory corruption due to an uncaught exception. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494460; Issue ID: ALPS07494460.
CVE-2022-32663 1 Mediatek 44 Mt5221, Mt5221 Firmware, Mt7603 and 41 more 2023-02-14 N/A 7.5 HIGH
In Wi-Fi driver, there is a possible system crash due to null pointer dereference. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220720014; Issue ID: GN20220720014.
CVE-2022-32656 1 Mediatek 60 Mt5221, Mt5221 Firmware, Mt7603 and 57 more 2023-02-14 N/A 6.7 MEDIUM
In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705035; Issue ID: GN20220705035.
CVE-2022-32655 1 Mediatek 60 Mt5221, Mt5221 Firmware, Mt7603 and 57 more 2023-02-13 N/A 6.7 MEDIUM
In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705028; Issue ID: GN20220705028.
CVE-2022-32654 1 Mediatek 60 Mt5221, Mt5221 Firmware, Mt7603 and 57 more 2023-02-13 N/A 6.7 MEDIUM
In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705011; Issue ID: GN20220705011.
CVE-2022-32638 2 Google, Mediatek 30 Android, Mt6781, Mt6833 and 27 more 2023-01-09 N/A 6.4 MEDIUM
In isp, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494449; Issue ID: ALPS07494449.
CVE-2022-32633 3 Google, Mediatek, Yoctoproject 50 Android, Mt6580, Mt6739 and 47 more 2022-12-06 N/A 6.7 MEDIUM
In Wi-Fi, there is a possible memory access violation due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441637; Issue ID: ALPS07441637.
CVE-2022-32607 2 Google, Mediatek 49 Android, Mt6580, Mt6739 and 46 more 2022-11-10 N/A 6.7 MEDIUM
In aee, there is a possible use after free due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202891; Issue ID: ALPS07202891.
CVE-2022-21778 2 Google, Mediatek 17 Android, Mt6771, Mt6779 and 14 more 2022-11-09 N/A 6.7 MEDIUM
In vpu, there is a possible information disclosure due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06382421; Issue ID: ALPS06382421.
CVE-2022-32590 3 Google, Linuxfoundation, Mediatek 47 Android, Yocto, Mt6761 and 44 more 2022-10-12 N/A 6.7 MEDIUM
In wlan, there is a possible use after free due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07299425; Issue ID: ALPS07299425.
CVE-2022-32589 3 Google, Linuxfoundation, Mediatek 43 Android, Yocto, Mt6761 and 40 more 2022-10-12 N/A 7.5 HIGH
In Wi-Fi driver, there is a possible way to disconnect Wi-Fi due to an improper resource release. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07030600; Issue ID: ALPS07030600.
CVE-2022-26475 3 Google, Linuxfoundation, Mediatek 42 Android, Yocto, Mt6761 and 39 more 2022-10-11 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID: ALPS07310743.
CVE-2022-26469 2 Google, Mediatek 43 Android, Mt6580, Mt6735 and 40 more 2022-09-08 N/A 7.8 HIGH
In MtkEmail, there is a possible escalation of privilege due to fragment injection. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07216598; Issue ID: ALPS07216598.
CVE-2022-26468 2 Google, Mediatek 45 Android, Mt6735, Mt6739 and 42 more 2022-09-08 N/A 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07168125; Issue ID: ALPS07168125.
CVE-2022-26435 3 Google, Mediatek, Yoctoproject 32 Android, Mt6833, Mt6853 and 29 more 2022-08-05 N/A 6.7 MEDIUM
In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138435; Issue ID: ALPS07138435.
CVE-2022-26433 3 Google, Mediatek, Yoctoproject 32 Android, Mt6833, Mt6853 and 29 more 2022-08-05 N/A 6.7 MEDIUM
In mailbox, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138400; Issue ID: ALPS07138400.
CVE-2022-26434 3 Google, Mediatek, Yoctoproject 32 Android, Mt6833, Mt6853 and 29 more 2022-08-05 N/A 6.7 MEDIUM
In mailbox, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138450; Issue ID: ALPS07138450.
CVE-2022-26426 2 Google, Mediatek 22 Android, Mt6833, Mt6853 and 19 more 2022-08-04 N/A 6.7 MEDIUM
In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07085486; Issue ID: ALPS07085486.
CVE-2022-21767 2 Google, Mediatek 7 Android, Mt8167, Mt8175 and 4 more 2022-07-14 8.3 HIGH 8.8 HIGH
In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06784430; Issue ID: ALPS06784430.
CVE-2022-21768 2 Google, Mediatek 7 Android, Mt8167s, Mt8175 and 4 more 2022-07-14 8.3 HIGH 8.8 HIGH
In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06784351; Issue ID: ALPS06784351.