Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt8175
Total 111 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20832 5 Google, Linuxfoundation, Mediatek and 2 more 40 Android, Yocto, Mt2735 and 37 more 2024-10-04 N/A 6.7 MEDIUM
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08013530.
CVE-2023-32811 3 Google, Linuxfoundation, Mediatek 21 Android, Yocto, Iot Yocto and 18 more 2024-10-01 N/A 6.7 MEDIUM
In connectivity system driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929848; Issue ID: ALPS07929848.
CVE-2023-32822 2 Google, Mediatek 45 Android, Mt2713, Mt6739 and 42 more 2024-09-23 N/A 6.7 MEDIUM
In ftm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07994229; Issue ID: ALPS07994229.
CVE-2023-32827 2 Google, Mediatek 35 Android, Mt6879, Mt6886 and 32 more 2024-09-21 N/A 6.7 MEDIUM
In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID: ALPS07993539.
CVE-2023-32826 2 Google, Mediatek 35 Android, Mt6879, Mt6886 and 32 more 2024-09-21 N/A 6.7 MEDIUM
In camera middleware, there is a possible out of bounds write due to a missing input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993539; Issue ID: ALPS07993544.
CVE-2024-20011 2 Google, Mediatek 18 Android, Mt6985, Mt8127 and 15 more 2024-02-09 N/A 9.8 CRITICAL
In alac decoder, there is a possible information disclosure due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08441146; Issue ID: ALPS08441146.
CVE-2024-20009 2 Google, Mediatek 34 Android, Mt6580, Mt6739 and 31 more 2024-02-09 N/A 8.8 HIGH
In alac decoder, there is a possible out of bounds write due to an incorrect error handling. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441150; Issue ID: ALPS08441150.
CVE-2023-32847 2 Google, Mediatek 47 Android, Mt2713, Mt6580 and 44 more 2024-02-05 N/A 7.8 HIGH
In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08241940; Issue ID: ALPS08241940.
CVE-2023-32859 2 Google, Mediatek 45 Android, Mt6761, Mt6765 and 42 more 2024-02-05 N/A 6.7 MEDIUM
In meta, there is a possible classic buffer overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08000473; Issue ID: ALPS08000473.
CVE-2023-32884 2 Google, Mediatek 60 Android, Mt2713, Mt6580 and 57 more 2024-02-05 N/A 6.7 MEDIUM
In netdagent, there is a possible information disclosure due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07944011; Issue ID: ALPS07944011.
CVE-2023-32883 2 Google, Mediatek 57 Android, Mt2713, Mt6580 and 54 more 2024-02-05 N/A 6.7 MEDIUM
In Engineer Mode, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08282249; Issue ID: ALPS08282249.
CVE-2023-32851 2 Google, Mediatek 37 Android, Mt6580, Mt6739 and 34 more 2024-02-05 N/A 7.8 HIGH
In decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016652; Issue ID: ALPS08016652.
CVE-2023-32850 2 Google, Mediatek 37 Android, Mt6580, Mt6739 and 34 more 2024-02-05 N/A 7.8 HIGH
In decoder, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016659; Issue ID: ALPS08016659.
CVE-2023-20790 5 Google, Linuxfoundation, Mediatek and 2 more 68 Android, Yocto, Mt2713 and 65 more 2024-02-05 N/A 4.4 MEDIUM
In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07740194; Issue ID: ALPS07740194.
CVE-2023-20786 2 Google, Mediatek 35 Android, Mt2713, Mt6580 and 32 more 2024-02-05 N/A 6.7 MEDIUM
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767811; Issue ID: ALPS07767811.
CVE-2023-20718 3 Google, Mediatek, Yoctoproject 31 Android, Mt6768, Mt6769 and 28 more 2024-02-04 N/A 6.7 MEDIUM
In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645181; Issue ID: ALPS07645181.
CVE-2023-20694 3 Google, Mediatek, Openwrt 43 Android, Mt6580, Mt6739 and 40 more 2024-02-04 N/A 6.7 MEDIUM
In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07733998 / ALPS07874388 (For MT6880 and MT6890 only); Issue ID: ALPS07733998 / ALPS07874388 (For MT6880 and MT6890 only).
CVE-2023-20715 4 Google, Linux, Linuxfoundation and 1 more 31 Android, Linux Kernel, Iot-yocto and 28 more 2024-02-04 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796900; Issue ID: ALPS07796900.
CVE-2023-20725 4 Google, Mediatek, Openwrt and 1 more 41 Android, Mt6580, Mt6739 and 38 more 2024-02-04 N/A 6.7 MEDIUM
In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07734004 / ALPS07874358 (For MT6880, MT6890, MT6980, MT6990 only); Issue ID: ALPS07734004 / ALPS07874358 (For MT6880, MT6890, MT6980, MT6990 only).
CVE-2023-20723 2 Google, Mediatek 4 Android, Mt8167, Mt8175 and 1 more 2024-02-04 N/A 6.7 MEDIUM
In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07843845; Issue ID: ALPS07843845.