Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6779
Total 255 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32874 1 Mediatek 45 Lr13, Mt2735, Mt6779 and 42 more 2024-02-05 N/A 9.8 CRITICAL
In Modem IMS Stack, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161803; Issue ID: MOLY01161803 (MSV-893).
CVE-2023-32869 2 Google, Mediatek 27 Android, Mt6761, Mt6765 and 24 more 2024-02-05 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID: ALPS07363689.
CVE-2023-32868 2 Google, Mediatek 27 Android, Mt6761, Mt6765 and 24 more 2024-02-05 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID: ALPS07363632.
CVE-2023-32875 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-02-05 N/A 4.4 MEDIUM
In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID: ALPS08304217.
CVE-2023-32866 2 Google, Mediatek 26 Android, Mt6761, Mt6765 and 23 more 2024-02-05 N/A 6.7 MEDIUM
In mmp, there is a possible memory corruption due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342152; Issue ID: ALPS07342152.
CVE-2023-32861 2 Google, Mediatek 28 Android, Mt6761, Mt6765 and 25 more 2024-02-05 N/A 6.7 MEDIUM
In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08059081; Issue ID: ALPS08059081.
CVE-2023-32891 2 Google, Mediatek 46 Android, Lr13, Mt2735 and 43 more 2024-02-05 N/A 6.7 MEDIUM
In bluetooth service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07933038; Issue ID: MSV-559.
CVE-2023-32872 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-02-05 N/A 6.7 MEDIUM
In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID: ALPS08308607.
CVE-2023-32876 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-02-05 N/A 4.4 MEDIUM
In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308612; Issue ID: ALPS08308612.
CVE-2023-32863 2 Google, Mediatek 24 Android, Mt6761, Mt6765 and 21 more 2024-02-05 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326314; Issue ID: ALPS07326314.
CVE-2023-32870 2 Google, Mediatek 29 Android, Mt6761, Mt6765 and 26 more 2024-02-05 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363740; Issue ID: ALPS07363740.
CVE-2023-20816 2 Google, Mediatek 25 Android, Mt6580, Mt6739 and 22 more 2024-02-05 N/A 6.7 MEDIUM
In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453589; Issue ID: ALPS07453589.
CVE-2023-20784 2 Google, Mediatek 56 Android, Mt6580, Mt6731 and 53 more 2024-02-05 N/A 6.7 MEDIUM
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826989; Issue ID: ALPS07826989.
CVE-2023-20795 2 Google, Mediatek 35 Android, Mt6739, Mt6761 and 32 more 2024-02-05 N/A 6.7 MEDIUM
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07864900; Issue ID: ALPS07864900.
CVE-2023-20787 2 Google, Mediatek 20 Android, Mt6739, Mt6761 and 17 more 2024-02-05 N/A 6.4 MEDIUM
In thermal, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648734; Issue ID: ALPS07648734.
CVE-2023-20814 2 Google, Mediatek 25 Android, Mt6580, Mt6739 and 22 more 2024-02-05 N/A 6.7 MEDIUM
In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453560; Issue ID: ALPS07453560.
CVE-2023-20783 2 Google, Mediatek 56 Android, Mt6580, Mt6731 and 53 more 2024-02-05 N/A 6.7 MEDIUM
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826905; Issue ID: ALPS07826905.
CVE-2023-20782 2 Google, Mediatek 57 Android, Mt6580, Mt6731 and 54 more 2024-02-05 N/A 4.4 MEDIUM
In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07550104; Issue ID: ALPS07550103.
CVE-2023-20780 2 Google, Mediatek 56 Android, Mt6580, Mt6731 and 53 more 2024-02-05 N/A 4.4 MEDIUM
In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID: ALPS08017756.
CVE-2023-20790 5 Google, Linuxfoundation, Mediatek and 2 more 68 Android, Yocto, Mt2713 and 65 more 2024-02-05 N/A 4.4 MEDIUM
In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07740194; Issue ID: ALPS07740194.