Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt8183
Total 93 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32828 2 Google, Mediatek 17 Android, Iot Yocto, Mt6771 and 14 more 2024-09-21 N/A 6.7 MEDIUM
In vpu, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767817; Issue ID: ALPS07767817.
CVE-2024-20085 5 Google, Linuxfoundation, Mediatek and 2 more 43 Android, Yocto, Mt6580 and 40 more 2024-09-05 N/A 4.4 MEDIUM
In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08944204; Issue ID: MSV-1560.
CVE-2024-20084 5 Google, Linuxfoundation, Mediatek and 2 more 43 Android, Yocto, Mt6580 and 40 more 2024-09-05 N/A 4.4 MEDIUM
In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08944210; Issue ID: MSV-1561.
CVE-2024-20016 2 Google, Mediatek 35 Android, Mt6735, Mt6737 and 32 more 2024-07-03 N/A 4.4 MEDIUM
In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation Patch ID: ALPS07835901; Issue ID: ALPS07835901.
CVE-2024-20011 2 Google, Mediatek 18 Android, Mt6985, Mt8127 and 15 more 2024-02-09 N/A 9.8 CRITICAL
In alac decoder, there is a possible information disclosure due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08441146; Issue ID: ALPS08441146.
CVE-2023-32870 2 Google, Mediatek 29 Android, Mt6761, Mt6765 and 26 more 2024-02-05 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363740; Issue ID: ALPS07363740.
CVE-2023-20793 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2024-02-05 N/A 4.4 MEDIUM
In apu, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767818; Issue ID: ALPS07767818.
CVE-2023-20723 2 Google, Mediatek 4 Android, Mt8167, Mt8175 and 1 more 2024-02-04 N/A 6.7 MEDIUM
In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07843845; Issue ID: ALPS07843845.
CVE-2023-20706 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2024-02-04 N/A 5.5 MEDIUM
In apu, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767860; Issue ID: ALPS07767860.
CVE-2023-20705 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2024-02-04 N/A 5.5 MEDIUM
In apu, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767870; Issue ID: ALPS07767870.
CVE-2023-20775 3 Google, Mediatek, Openwrt 38 Android, Mt6739, Mt6757 and 35 more 2024-02-04 N/A 6.7 MEDIUM
In display, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07978760; Issue ID: ALPS07363410.
CVE-2023-20703 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2024-02-04 N/A 5.5 MEDIUM
In apu, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767853; Issue ID: ALPS07767853.
CVE-2023-20724 2 Google, Mediatek 4 Android, Mt8167, Mt8175 and 1 more 2024-02-04 N/A 6.7 MEDIUM
In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07843845; Issue ID: ALPS07843841.
CVE-2023-20704 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2024-02-04 N/A 5.5 MEDIUM
In apu, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767826; Issue ID: ALPS07767826.
CVE-2022-26475 3 Google, Linuxfoundation, Mediatek 42 Android, Yocto, Mt6761 and 39 more 2024-02-04 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID: ALPS07310743.
CVE-2022-32589 3 Google, Linuxfoundation, Mediatek 43 Android, Yocto, Mt6761 and 40 more 2024-02-04 N/A 7.5 HIGH
In Wi-Fi driver, there is a possible way to disconnect Wi-Fi due to an improper resource release. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07030600; Issue ID: ALPS07030600.
CVE-2022-26428 2 Google, Mediatek 12 Android, Mt6739, Mt6761 and 9 more 2024-02-04 N/A 6.4 MEDIUM
In video codec, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06521260; Issue ID: ALPS06521260.
CVE-2022-32602 2 Google, Mediatek 17 Android, Mt6833, Mt6883 and 14 more 2024-02-04 N/A 5.5 MEDIUM
In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07388790; Issue ID: ALPS07388790.
CVE-2022-26468 2 Google, Mediatek 45 Android, Mt6735, Mt6739 and 42 more 2024-02-04 N/A 6.6 MEDIUM
In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07168125; Issue ID: ALPS07168125.
CVE-2022-21780 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704526.