Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6877 Subscriptions
Total 419 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-20688 2 Google, Mediatek 72 Android, Mt2715, Mt6580 and 69 more 2023-04-12 4.4 Medium
In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441821; Issue ID: ALPS07441821.
CVE-2023-20682 4 Google, Linux, Mediatek and 1 more 44 Android, Linux Kernel, Mt5221 and 41 more 2023-04-12 6.7 Medium
In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441605; Issue ID: ALPS07441605.
CVE-2023-20680 2 Google, Mediatek 22 Android, Mt6779, Mt6781 and 19 more 2023-04-12 6.7 Medium
In adsp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664785; Issue ID: ALPS07664785.
CVE-2023-20679 4 Google, Linux, Mediatek and 1 more 38 Android, Linux Kernel, Mt5221 and 35 more 2023-04-12 4.4 Medium
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588453.
CVE-2023-20677 4 Google, Linux, Mediatek and 1 more 38 Android, Linux Kernel, Mt5221 and 35 more 2023-04-12 4.4 Medium
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588436.
CVE-2023-20676 4 Google, Linux, Mediatek and 1 more 38 Android, Linux Kernel, Mt5221 and 35 more 2023-04-12 4.4 Medium
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07628518.
CVE-2023-20675 4 Google, Linux, Mediatek and 1 more 38 Android, Linux Kernel, Mt5221 and 35 more 2023-04-12 4.4 Medium
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588569.
CVE-2023-20674 4 Google, Linux, Mediatek and 1 more 38 Android, Linux Kernel, Mt5221 and 35 more 2023-04-12 4.4 Medium
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588569; Issue ID: ALPS07588552.
CVE-2023-20670 2 Google, Mediatek 46 Android, Mt2715, Mt6580 and 43 more 2023-04-12 6.7 Medium
In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648710; Issue ID: ALPS07648710.
CVE-2022-20078 2 Google, Mediatek 13 Android, Mt6833, Mt6853 and 10 more 2023-03-02 6.4 Medium
In vow, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is no needed for exploitation. Patch ID: ALPS05852819; Issue ID: ALPS05852819.
CVE-2023-20619 2 Google, Mediatek 25 Android, Mt6761, Mt6762 and 22 more 2023-02-14 6.7 Medium
In vcu, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519159; Issue ID: ALPS07519159.
CVE-2023-20618 2 Google, Mediatek 25 Android, Mt6761, Mt6762 and 22 more 2023-02-14 6.7 Medium
In vcu, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519184; Issue ID: ALPS07519184.
CVE-2023-20616 2 Google, Mediatek 45 Android, Mt6580, Mt6735 and 42 more 2023-02-14 6.7 Medium
In ion, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560720; Issue ID: ALPS07560720.
CVE-2023-20615 2 Google, Mediatek 37 Android, Mt6739, Mt6761 and 34 more 2023-02-14 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629572; Issue ID: ALPS07629572.
CVE-2023-20614 2 Google, Mediatek 38 Android, Mt6739, Mt6761 and 35 more 2023-02-14 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628615; Issue ID: ALPS07628615.
CVE-2023-20613 2 Google, Mediatek 37 Android, Mt6739, Mt6761 and 34 more 2023-02-14 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628614; Issue ID: ALPS07628614.
CVE-2023-20612 2 Google, Mediatek 37 Android, Mt6739, Mt6761 and 34 more 2023-02-14 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629571; Issue ID: ALPS07629571.
CVE-2023-20611 2 Google, Mediatek 39 Android, Mt6580, Mt6731 and 36 more 2023-02-14 6.4 Medium
In gpu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588678; Issue ID: ALPS07588678.
CVE-2023-20610 2 Google, Mediatek 23 Android, Mt6761, Mt6765 and 20 more 2023-02-14 6.4 Medium
In display drm, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363469; Issue ID: ALPS07363469.
CVE-2023-20609 2 Google, Mediatek 11 Android, Mt6833, Mt6853 and 8 more 2023-02-14 4.4 Medium
In ccu, there is a possible out of bounds read due to a logic error. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07570864; Issue ID: ALPS07570864.