Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Total 682 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20673 2 Google, Mediatek 43 Android, Iot Yocto, Mt5696 and 40 more 2024-02-28 N/A 6.7 MEDIUM
In vcu, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519103; Issue ID: ALPS07519103.
CVE-2023-20693 3 Google, Linuxfoundation, Mediatek 15 Android, Yocto, Mt6739 and 12 more 2024-02-28 N/A 7.5 HIGH
In wlan firmware, there is possible system crash due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664711; Issue ID: ALPS07664711.
CVE-2023-20655 2 Google, Mediatek 60 Android, Mt2715, Mt6580 and 57 more 2024-02-28 N/A 7.8 HIGH
In mmsdk, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203022; Issue ID: ALPS07203022.
CVE-2023-20771 2 Google, Mediatek 11 Android, Mt6580, Mt6739 and 8 more 2024-02-28 N/A 6.4 MEDIUM
In display, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07671046; Issue ID: ALPS07671046.
CVE-2023-20731 3 Google, Linuxfoundation, Mediatek 46 Android, Yocto, Mt6761 and 43 more 2024-02-28 N/A 4.4 MEDIUM
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573495; Issue ID: ALPS07573495.
CVE-2023-20752 2 Google, Mediatek 8 Android, Mt8167, Mt8167s and 5 more 2024-02-28 N/A 6.7 MEDIUM
In keymange, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826586; Issue ID: ALPS07826586.
CVE-2023-20766 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2024-02-28 N/A 6.7 MEDIUM
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573202.
CVE-2023-20658 2 Google, Mediatek 8 Android, Mt6895, Mt6983 and 5 more 2024-02-28 N/A 6.7 MEDIUM
In isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07537393; Issue ID: ALPS07180396.
CVE-2023-20760 2 Google, Mediatek 5 Android, Mt6879, Mt6895 and 2 more 2024-02-28 N/A 6.7 MEDIUM
In apu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629578; Issue ID: ALPS07629578.
CVE-2023-20774 2 Google, Mediatek 11 Android, Mt6789, Mt6835 and 8 more 2024-02-28 N/A 6.7 MEDIUM
In display, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07292228; Issue ID: ALPS07292228.
CVE-2023-20656 2 Google, Mediatek 34 Android, Mt6765, Mt6768 and 31 more 2024-02-28 N/A 6.7 MEDIUM
In geniezone, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07571494; Issue ID: ALPS07571494.
CVE-2023-20666 2 Google, Mediatek 11 Android, Mt6789, Mt6855 and 8 more 2024-02-28 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310651; Issue ID: ALPS07292173.
CVE-2023-20748 2 Google, Mediatek 8 Android, Mt6879, Mt6886 and 5 more 2024-02-28 N/A 4.4 MEDIUM
In display, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07536951; Issue ID: ALPS07536951.
CVE-2023-20712 4 Google, Linux, Linuxfoundation and 1 more 32 Android, Linux Kernel, Iot-yocto and 29 more 2024-02-28 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796914; Issue ID: ALPS07796914.
CVE-2023-20679 4 Google, Linux, Mediatek and 1 more 38 Android, Linux Kernel, Mt5221 and 35 more 2024-02-28 N/A 4.4 MEDIUM
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588453.
CVE-2023-20767 2 Google, Mediatek 10 Android, Mt6879, Mt6886 and 7 more 2024-02-28 N/A 6.7 MEDIUM
In pqframework, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629585; Issue ID: ALPS07629584.
CVE-2023-20654 2 Google, Mediatek 60 Android, Mt6580, Mt6731 and 57 more 2024-02-28 N/A 6.7 MEDIUM
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589148.
CVE-2023-20711 2 Google, Mediatek 55 Android, Mt6580, Mt6731 and 52 more 2024-02-28 N/A 4.4 MEDIUM
In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07581668; Issue ID: ALPS07581668.
CVE-2023-20759 2 Google, Mediatek 18 Android, Mt6739, Mt6768 and 15 more 2024-02-28 N/A 4.4 MEDIUM
In cmdq, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID: ALPS07634601.
CVE-2023-20751 2 Google, Mediatek 8 Android, Mt8167, Mt8167s and 5 more 2024-02-28 N/A 6.7 MEDIUM
In keymange, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07825502; Issue ID: ALPS07825502.