Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6895 Subscriptions
Total 362 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-20664 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2023-04-13 6.7 Medium
In gz, there is a possible double free due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07505952; Issue ID: ALPS07505952.
CVE-2023-20663 4 Google, Linux, Mediatek and 1 more 29 Android, Linux Kernel, Mt5221 and 26 more 2023-04-13 6.7 Medium
In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560741; Issue ID: ALPS07560741.
CVE-2023-20662 4 Google, Linux, Mediatek and 1 more 29 Android, Linux Kernel, Mt5221 and 26 more 2023-04-13 6.7 Medium
In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560765; Issue ID: ALPS07560765.
CVE-2023-20661 4 Google, Linux, Mediatek and 1 more 29 Android, Linux Kernel, Mt5221 and 26 more 2023-04-13 6.7 Medium
In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560782; Issue ID: ALPS07560782.
CVE-2023-20660 4 Google, Linux, Mediatek and 1 more 29 Android, Linux Kernel, Mt5221 and 26 more 2023-04-13 4.4 Medium
In wlan, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588383; Issue ID: ALPS07588383.
CVE-2023-20659 4 Google, Linux, Mediatek and 1 more 37 Android, Linux Kernel, Mt5221 and 34 more 2023-04-13 6.7 Medium
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588413.
CVE-2023-20658 2 Google, Mediatek 8 Android, Mt6895, Mt6983 and 5 more 2023-04-13 6.7 Medium
In isp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07537393; Issue ID: ALPS07180396.
CVE-2023-20656 2 Google, Mediatek 34 Android, Mt6765, Mt6768 and 31 more 2023-04-13 6.7 Medium
In geniezone, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07571494; Issue ID: ALPS07571494.
CVE-2023-20655 2 Google, Mediatek 60 Android, Mt2715, Mt6580 and 57 more 2023-04-13 7.8 High
In mmsdk, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203022; Issue ID: ALPS07203022.
CVE-2023-20654 2 Google, Mediatek 60 Android, Mt6580, Mt6731 and 57 more 2023-04-13 6.7 Medium
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589148.
CVE-2023-20653 2 Google, Mediatek 60 Android, Mt6580, Mt6731 and 57 more 2023-04-13 6.7 Medium
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589144.
CVE-2023-20652 2 Google, Mediatek 60 Android, Mt6580, Mt6731 and 57 more 2023-04-13 6.7 Medium
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589135.
CVE-2022-32599 2 Google, Mediatek 48 Android, Mt6580, Mt6731 and 45 more 2023-04-13 6.7 Medium
In rpmb, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460390; Issue ID: ALPS07460390.
CVE-2023-20688 2 Google, Mediatek 72 Android, Mt2715, Mt6580 and 69 more 2023-04-12 4.4 Medium
In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441821; Issue ID: ALPS07441821.
CVE-2023-20687 2 Google, Mediatek 5 Android, Mt6879, Mt6895 and 2 more 2023-04-12 6.4 Medium
In display drm, there is a possible double free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07570772; Issue ID: ALPS07570772.
CVE-2023-20686 2 Google, Mediatek 5 Android, Mt6879, Mt6895 and 2 more 2023-04-12 6.4 Medium
In display drm, there is a possible double free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07570826; Issue ID: ALPS07570826.
CVE-2023-20685 2 Google, Mediatek 11 Android, Mt6789, Mt6855 and 8 more 2023-04-12 6.4 Medium
In vdec, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608575; Issue ID: ALPS07608575.
CVE-2023-20684 2 Google, Mediatek 11 Android, Mt6789, Mt6855 and 8 more 2023-04-12 6.4 Medium
In vdec, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07671069; Issue ID: ALPS07671069.
CVE-2023-20681 2 Google, Mediatek 16 Android, Mt6886, Mt6895 and 13 more 2023-04-12 6.7 Medium
In adsp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07696134; Issue ID: ALPS07696134.
CVE-2023-20680 2 Google, Mediatek 22 Android, Mt6779, Mt6781 and 19 more 2023-04-12 6.7 Medium
In adsp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664785; Issue ID: ALPS07664785.