Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6985
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20636 2 Google, Mediatek 5 Android, Mt6895, Mt6985 and 2 more 2023-03-12 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07292593; Issue ID: ALPS07292593.
CVE-2022-32603 2 Google, Mediatek 7 Android, Mt6879, Mt6893 and 4 more 2022-11-10 N/A 6.7 MEDIUM
In gpu drm, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310704; Issue ID: ALPS07310704.
CVE-2022-21789 2 Google, Mediatek 21 Android, Mt6779, Mt6781 and 18 more 2022-08-04 N/A 6.4 MEDIUM
In audio ipi, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478101; Issue ID: ALPS06478101.
CVE-2022-21764 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2022-07-14 2.1 LOW 5.5 MEDIUM
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044717.
CVE-2022-21763 2 Google, Mediatek 45 Android, Mt6739, Mt6761 and 42 more 2022-07-14 2.1 LOW 5.5 MEDIUM
In telecom service, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07044717; Issue ID: ALPS07044708.
CVE-2022-21761 2 Google, Mediatek 44 Android, Mt6761, Mt6762 and 41 more 2022-06-13 4.9 MEDIUM 4.4 MEDIUM
In apusys driver, there is a possible system crash due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479532; Issue ID: ALPS06479532.
CVE-2022-21758 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2022-06-13 4.6 MEDIUM 6.7 MEDIUM
In ccu, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06439600; Issue ID: ALPS06439600.
CVE-2022-21756 2 Google, Mediatek 36 Android, Mt6833, Mt6853 and 33 more 2022-06-13 2.1 LOW 4.4 MEDIUM
In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535950; Issue ID: ALPS06535950.
CVE-2022-21757 2 Google, Mediatek 24 Android, Mt6833, Mt6853 and 21 more 2022-06-13 7.8 HIGH 7.5 HIGH
In WIFI Firmware, there is a possible system crash due to a missing count check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06468894; Issue ID: ALPS06468894.
CVE-2022-21749 2 Google, Mediatek 55 Android, Mt6739, Mt6750 and 52 more 2022-06-13 2.1 LOW 5.5 MEDIUM
In telephony, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06511058; Issue ID: ALPS06511058.
CVE-2022-21745 2 Google, Mediatek 44 Android, Mt6761, Mt6762 and 41 more 2022-06-13 8.3 HIGH 8.8 HIGH
In WIFI Firmware, there is a possible memory corruption due to a use after free. This could lead to remote escalation of privilege, when devices are connecting to the attacker-controllable Wi-Fi hotspot, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06468872; Issue ID: ALPS06468872.
CVE-2022-20064 2 Google, Mediatek 37 Android, Mt6580, Mt6737 and 34 more 2022-06-03 7.2 HIGH 6.7 MEDIUM
In ccci, there is a possible leak of kernel pointer due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06108617; Issue ID: ALPS06108617.
CVE-2022-20084 2 Google, Mediatek 55 Android, Mt6731, Mt6732 and 52 more 2022-05-11 4.6 MEDIUM 7.8 HIGH
In telephony, there is a possible way to disable receiving emergency broadcasts due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06498874; Issue ID: ALPS06498874.
CVE-2022-20093 2 Google, Mediatek 57 Android, Mt6731, Mt6732 and 54 more 2022-05-10 4.6 MEDIUM 7.8 HIGH
In telephony, there is a possible way to disable receiving SMS messages due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06498868; Issue ID: ALPS06498868.
CVE-2022-20070 2 Google, Mediatek 48 Android, Mt6731, Mt6732 and 45 more 2022-04-18 4.6 MEDIUM 6.7 MEDIUM
In ssmr, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06362920; Issue ID: ALPS06362920.
CVE-2022-20068 2 Google, Mediatek 56 Android, Mt6731, Mt6732 and 53 more 2022-04-18 4.6 MEDIUM 6.7 MEDIUM
In mobile_log_d, there is a possible symbolic link following due to an improper link resolution. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06308907; Issue ID: ALPS06308907.
CVE-2022-20074 2 Google, Mediatek 38 Android, Mt6761, Mt6762 and 35 more 2022-04-18 4.4 MEDIUM 6.6 MEDIUM
In preloader (partition), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS06183301; Issue ID: ALPS06183301.
CVE-2022-20072 2 Google, Mediatek 56 Android, Mt6580, Mt6735 and 53 more 2022-04-18 4.6 MEDIUM 6.7 MEDIUM
In search engine service, there is a possible way to change the default search engine due to an incorrect comparison. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS06219118; Issue ID: ALPS06219118.