Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Total 556 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20780 2 Google, Mediatek 56 Android, Mt6580, Mt6731 and 53 more 2024-02-05 N/A 4.4 MEDIUM
In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID: ALPS08017756.
CVE-2023-20807 2 Google, Mediatek 8 Android, Mt2713, Mt6895 and 5 more 2024-02-05 N/A 6.7 MEDIUM
In dpe, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608433; Issue ID: ALPS07608433.
CVE-2023-20812 2 Google, Mediatek 28 Android, Iot Yocto, Mt6761 and 25 more 2024-02-05 N/A 4.4 MEDIUM
In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07944987; Issue ID: ALPS07944987.
CVE-2023-20790 5 Google, Linuxfoundation, Mediatek and 2 more 68 Android, Yocto, Mt2713 and 65 more 2024-02-05 N/A 4.4 MEDIUM
In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07740194; Issue ID: ALPS07740194.
CVE-2023-20800 3 Google, Linuxfoundation, Mediatek 9 Android, Yocto, Mt6879 and 6 more 2024-02-05 N/A 6.5 MEDIUM
In imgsys, there is a possible system crash due to a mssing ptr check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07420968; Issue ID: ALPS07420955.
CVE-2023-20785 2 Google, Mediatek 20 Android, Mt6779, Mt6781 and 17 more 2024-02-05 N/A 6.4 MEDIUM
In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628524; Issue ID: ALPS07628524.
CVE-2023-20817 2 Google, Mediatek 25 Android, Mt6580, Mt6739 and 22 more 2024-02-05 N/A 6.7 MEDIUM
In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453600; Issue ID: ALPS07453600.
CVE-2023-20786 2 Google, Mediatek 35 Android, Mt2713, Mt6580 and 32 more 2024-02-05 N/A 6.7 MEDIUM
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767811; Issue ID: ALPS07767811.
CVE-2023-20810 3 Google, Linux, Mediatek 54 Android, Linux Kernel, Mt5221 and 51 more 2024-02-05 N/A 4.4 MEDIUM
In IOMMU, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03692061; Issue ID: DTV03692061.
CVE-2023-20788 2 Google, Mediatek 20 Android, Mt6739, Mt6761 and 17 more 2024-02-05 N/A 6.4 MEDIUM
In thermal, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648734; Issue ID: ALPS07648735.
CVE-2023-20789 2 Google, Mediatek 12 Android, Mt6789, Mt6835 and 9 more 2024-02-05 N/A 4.4 MEDIUM
In jpeg, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07693193; Issue ID: ALPS07693193.
CVE-2023-20815 2 Google, Mediatek 25 Android, Mt6580, Mt6739 and 22 more 2024-02-05 N/A 6.7 MEDIUM
In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453587; Issue ID: ALPS07453587.
CVE-2023-20796 5 Google, Linuxfoundation, Mediatek and 2 more 28 Android, Yocto, Mt2735 and 25 more 2024-02-05 N/A 4.4 MEDIUM
In power, there is a possible memory corruption due to an incorrect bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929790; Issue ID: ALPS07929790.
CVE-2023-20813 2 Google, Mediatek 25 Android, Mt6580, Mt6739 and 22 more 2024-02-05 N/A 4.4 MEDIUM
In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453549; Issue ID: ALPS07453549.
CVE-2023-20805 3 Google, Linuxfoundation, Mediatek 10 Android, Yocto, Mt2713 and 7 more 2024-02-05 N/A 6.7 MEDIUM
In imgsys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07199773; Issue ID: ALPS07326411.
CVE-2023-20818 2 Google, Mediatek 25 Android, Mt6580, Mt6739 and 22 more 2024-02-05 N/A 4.4 MEDIUM
In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460540; Issue ID: ALPS07460540.
CVE-2023-20781 2 Google, Mediatek 56 Android, Mt6580, Mt6731 and 53 more 2024-02-05 N/A 4.4 MEDIUM
In keyinstall, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID: ALPS07905323.
CVE-2023-20808 2 Google, Mediatek 6 Android, Mt9011, Mt9022 and 3 more 2024-02-05 N/A 6.7 MEDIUM
In OPTEE, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03645895; Issue ID: DTV03645895.
CVE-2023-20803 3 Google, Linuxfoundation, Mediatek 10 Android, Yocto, Mt2713 and 7 more 2024-02-05 N/A 6.5 MEDIUM
In imgsys, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326374.
CVE-2023-20793 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2024-02-05 N/A 4.4 MEDIUM
In apu, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767818; Issue ID: ALPS07767818.