Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Total 531 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32880 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-02-05 N/A 4.4 MEDIUM
In battery, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08308076.
CVE-2023-32854 2 Google, Mediatek 20 Android, Mt6835, Mt6879 and 17 more 2024-02-05 N/A 6.7 MEDIUM
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08240132; Issue ID: ALPS08240132.
CVE-2023-32869 2 Google, Mediatek 27 Android, Mt6761, Mt6765 and 24 more 2024-02-05 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID: ALPS07363689.
CVE-2023-32879 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-02-05 N/A 6.7 MEDIUM
In battery, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08308064.
CVE-2023-32853 2 Google, Mediatek 28 Android, Mt6580, Mt6739 and 25 more 2024-02-05 N/A 6.7 MEDIUM
In rpmb, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648764; Issue ID: ALPS07648764.
CVE-2023-32846 1 Mediatek 36 Mt2735, Mt2737, Mt6297 and 33 more 2024-02-05 N/A 7.5 HIGH
In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01128524; Issue ID: MOLY01138453 (MSV-861).
CVE-2023-32868 2 Google, Mediatek 27 Android, Mt6761, Mt6765 and 24 more 2024-02-05 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID: ALPS07363632.
CVE-2023-32849 2 Google, Mediatek 19 Android, Mt6781, Mt6785 and 16 more 2024-02-05 N/A 6.7 MEDIUM
In cmdq, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08161758; Issue ID: ALPS08161758.
CVE-2023-32844 1 Mediatek 36 Mt2735, Mt2737, Mt6297 and 33 more 2024-02-05 N/A 7.5 HIGH
In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01128524; Issue ID: MOLY01130183 (MSV-850).
CVE-2023-32875 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-02-05 N/A 4.4 MEDIUM
In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID: ALPS08304217.
CVE-2023-32882 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-02-05 N/A 6.7 MEDIUM
In battery, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08308616.
CVE-2023-32866 2 Google, Mediatek 26 Android, Mt6761, Mt6765 and 23 more 2024-02-05 N/A 6.7 MEDIUM
In mmp, there is a possible memory corruption due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342152; Issue ID: ALPS07342152.
CVE-2023-32857 2 Google, Mediatek 15 Android, Mt6765, Mt6768 and 12 more 2024-02-05 N/A 4.4 MEDIUM
In display, there is a possible out of bounds read due to an incorrect status check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID: ALPS07993710.
CVE-2023-32858 2 Google, Mediatek 11 Android, Mt6761, Mt6765 and 8 more 2024-02-05 N/A 4.4 MEDIUM
In GZ, there is a possible information disclosure due to a missing data erasing. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07806008; Issue ID: ALPS07806008.
CVE-2023-32861 2 Google, Mediatek 28 Android, Mt6761, Mt6765 and 25 more 2024-02-05 N/A 6.7 MEDIUM
In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08059081; Issue ID: ALPS08059081.
CVE-2023-32845 1 Mediatek 36 Mt2735, Mt2737, Mt6297 and 33 more 2024-02-05 N/A 7.5 HIGH
In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01128524; Issue ID: MOLY01139296 (MSV-860).
CVE-2023-32891 2 Google, Mediatek 46 Android, Lr13, Mt2735 and 43 more 2024-02-05 N/A 6.7 MEDIUM
In bluetooth service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07933038; Issue ID: MSV-559.
CVE-2023-32851 2 Google, Mediatek 37 Android, Mt6580, Mt6739 and 34 more 2024-02-05 N/A 7.8 HIGH
In decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016652; Issue ID: ALPS08016652.
CVE-2023-32872 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-02-05 N/A 6.7 MEDIUM
In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID: ALPS08308607.
CVE-2023-32876 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-02-05 N/A 4.4 MEDIUM
In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308612; Issue ID: ALPS08308612.