Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6768
Total 313 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32813 4 Google, Linuxfoundation, Mediatek and 1 more 42 Android, Yocto, Mt2713 and 39 more 2024-02-28 N/A 4.4 MEDIUM
In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017370; Issue ID: ALPS08017370.
CVE-2023-20816 2 Google, Mediatek 25 Android, Mt6580, Mt6739 and 22 more 2024-02-28 N/A 6.7 MEDIUM
In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453589; Issue ID: ALPS07453589.
CVE-2023-20818 2 Google, Mediatek 25 Android, Mt6580, Mt6739 and 22 more 2024-02-28 N/A 4.4 MEDIUM
In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460540; Issue ID: ALPS07460540.
CVE-2023-20782 2 Google, Mediatek 57 Android, Mt6580, Mt6731 and 54 more 2024-02-28 N/A 4.4 MEDIUM
In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07550104; Issue ID: ALPS07550103.
CVE-2023-20786 2 Google, Mediatek 35 Android, Mt2713, Mt6580 and 32 more 2024-02-28 N/A 6.7 MEDIUM
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767811; Issue ID: ALPS07767811.
CVE-2023-20783 2 Google, Mediatek 56 Android, Mt6580, Mt6731 and 53 more 2024-02-28 N/A 6.7 MEDIUM
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826905; Issue ID: ALPS07826905.
CVE-2023-32825 2 Google, Mediatek 45 Android, Mt2713, Mt6580 and 42 more 2024-02-28 N/A 5.5 MEDIUM
In bluethooth service, there is a possible out of bounds reads due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07884130; Issue ID: ALPS07884130.
CVE-2023-20817 2 Google, Mediatek 25 Android, Mt6580, Mt6739 and 22 more 2024-02-28 N/A 6.7 MEDIUM
In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453600; Issue ID: ALPS07453600.
CVE-2023-20819 1 Mediatek 94 Lr11, Lr12a, Lr13 and 91 more 2024-02-28 N/A 9.8 CRITICAL
In CDMA PPP protocol, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: MOLY01068234; Issue ID: ALPS08010003.
CVE-2023-32814 2 Google, Mediatek 40 Android, Mt2713, Mt2735 and 37 more 2024-02-28 N/A 4.4 MEDIUM
In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08031947; Issue ID: ALPS08031947.
CVE-2023-20788 2 Google, Mediatek 20 Android, Mt6739, Mt6761 and 17 more 2024-02-28 N/A 6.4 MEDIUM
In thermal, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648734; Issue ID: ALPS07648735.
CVE-2023-32821 2 Google, Mediatek 11 Android, Mt6761, Mt6763 and 8 more 2024-02-28 N/A 6.7 MEDIUM
In video, there is a possible out of bounds write due to a permissions bypass. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08013430; Issue ID: ALPS08013433.
CVE-2023-32812 4 Google, Linuxfoundation, Mediatek and 1 more 39 Android, Yocto, Mt2713 and 36 more 2024-02-28 N/A 6.7 MEDIUM
In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local esclation of privileges with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017365; Issue ID: ALPS08017365.
CVE-2023-32815 4 Google, Linuxfoundation, Mediatek and 1 more 40 Android, Yocto, Mt2713 and 37 more 2024-02-28 N/A 4.4 MEDIUM
In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08037801; Issue ID: ALPS08037801.
CVE-2023-20829 5 Google, Linuxfoundation, Mediatek and 2 more 39 Android, Yocto, Mt2735 and 36 more 2024-02-28 N/A 6.7 MEDIUM
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014148.
CVE-2023-20815 2 Google, Mediatek 25 Android, Mt6580, Mt6739 and 22 more 2024-02-28 N/A 6.7 MEDIUM
In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453587; Issue ID: ALPS07453587.
CVE-2023-32823 2 Google, Mediatek 31 Android, Mt6580, Mt6739 and 28 more 2024-02-28 N/A 6.7 MEDIUM
In rpmb , there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID: ALPS07912966.
CVE-2023-32819 2 Google, Mediatek 15 Android, Mt6765, Mt6768 and 12 more 2024-02-28 N/A 4.4 MEDIUM
In display, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID: ALPS08014138.
CVE-2023-20784 2 Google, Mediatek 56 Android, Mt6580, Mt6731 and 53 more 2024-02-28 N/A 6.7 MEDIUM
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826989; Issue ID: ALPS07826989.
CVE-2023-20824 2 Google, Mediatek 46 Android, Mt2713, Mt6580 and 43 more 2024-02-28 N/A 5.5 MEDIUM
In duraspeed, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: ALPS07951402; Issue ID: ALPS07951402.