Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt8175
Total 111 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20731 3 Google, Linuxfoundation, Mediatek 46 Android, Yocto, Mt6761 and 43 more 2024-02-04 N/A 4.4 MEDIUM
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573495; Issue ID: ALPS07573495.
CVE-2023-20752 2 Google, Mediatek 8 Android, Mt8167, Mt8167s and 5 more 2024-02-04 N/A 6.7 MEDIUM
In keymange, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826586; Issue ID: ALPS07826586.
CVE-2023-20738 3 Google, Linuxfoundation, Mediatek 49 Android, Iot-yocto, Yocto and 46 more 2024-02-04 N/A 6.7 MEDIUM
In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645173.
CVE-2023-20751 2 Google, Mediatek 8 Android, Mt8167, Mt8167s and 5 more 2024-02-04 N/A 6.7 MEDIUM
In keymange, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07825502; Issue ID: ALPS07825502.
CVE-2023-20766 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2024-02-04 N/A 6.7 MEDIUM
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573202.
CVE-2023-20735 3 Google, Linuxfoundation, Mediatek 49 Android, Iot-yocto, Yocto and 46 more 2024-02-04 N/A 6.7 MEDIUM
In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645178.
CVE-2023-20695 3 Google, Mediatek, Openwrt 31 Android, Mt6835, Mt6880 and 28 more 2024-02-04 N/A 6.7 MEDIUM
In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07734012 / ALPS07874363 (For MT6880, MT6890, MT6980 and MT6990 only); Issue ID: ALPS07734012 / ALPS07874363 (For MT6880, MT6890, MT6980 and MT6990 only).
CVE-2023-20728 3 Google, Linuxfoundation, Mediatek 40 Android, Yocto, Mt6781 and 37 more 2024-02-04 N/A 4.4 MEDIUM
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573603; Issue ID: ALPS07573603.
CVE-2023-20724 2 Google, Mediatek 4 Android, Mt8167, Mt8175 and 1 more 2024-02-04 N/A 6.7 MEDIUM
In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07843845; Issue ID: ALPS07843841.
CVE-2023-20750 2 Google, Mediatek 23 Android, Mt6835, Mt6886 and 20 more 2024-02-04 N/A 4.1 MEDIUM
In swpm, there is a possible out of bounds write due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780926; Issue ID: ALPS07780928.
CVE-2023-20732 3 Google, Linuxfoundation, Mediatek 46 Android, Yocto, Mt6761 and 43 more 2024-02-04 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573480; Issue ID: ALPS07573480.
CVE-2023-20712 4 Google, Linux, Linuxfoundation and 1 more 32 Android, Linux Kernel, Iot-yocto and 29 more 2024-02-04 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796914; Issue ID: ALPS07796914.
CVE-2023-20749 2 Google, Mediatek 28 Android, Mt6789, Mt6835 and 25 more 2024-02-04 N/A 6.7 MEDIUM
In swpm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780926; Issue ID: ALPS07780926.
CVE-2023-20716 4 Google, Linux, Linuxfoundation and 1 more 32 Android, Linux Kernel, Iot-yocto and 29 more 2024-02-04 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796883; Issue ID: ALPS07796883.
CVE-2023-20717 2 Google, Mediatek 26 Android, Mt6768, Mt6769 and 23 more 2024-02-04 N/A 4.1 MEDIUM
In vcu, there is a possible leak of dma buffer due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645185; Issue ID: ALPS07645185.
CVE-2023-20696 3 Google, Mediatek, Openwrt 26 Android, Mt6880, Mt6890 and 23 more 2024-02-04 N/A 6.7 MEDIUM
In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07856356 / ALPS07874388 (For MT6880 and MT6890 only); Issue ID: ALPS07856356 / ALPS07874388 (For MT6880 and MT6890 only).
CVE-2023-20628 2 Google, Mediatek 42 Android, Mt6580, Mt6739 and 39 more 2024-02-04 N/A 6.7 MEDIUM
In thermal, there is a possible memory corruption due to an uncaught exception. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494460; Issue ID: ALPS07494460.
CVE-2022-32655 1 Mediatek 60 Mt5221, Mt5221 Firmware, Mt7603 and 57 more 2024-02-04 N/A 6.7 MEDIUM
In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705028; Issue ID: GN20220705028.
CVE-2022-26475 3 Google, Linuxfoundation, Mediatek 42 Android, Yocto, Mt6761 and 39 more 2024-02-04 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID: ALPS07310743.
CVE-2022-32589 3 Google, Linuxfoundation, Mediatek 43 Android, Yocto, Mt6761 and 40 more 2024-02-04 N/A 7.5 HIGH
In Wi-Fi driver, there is a possible way to disconnect Wi-Fi due to an improper resource release. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07030600; Issue ID: ALPS07030600.