Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6883 Subscriptions
Total 358 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-32879 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-01-05 6.7 Medium
In battery, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08308064.
CVE-2023-32878 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-01-05 4.4 Medium
In battery, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08307992.
CVE-2023-32877 2 Google, Mediatek 22 Android, Mt6762, Mt6765 and 19 more 2024-01-05 6.7 Medium
In battery, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308070; Issue ID: ALPS08308070.
CVE-2023-32876 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-01-05 4.4 Medium
In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308612; Issue ID: ALPS08308612.
CVE-2023-32875 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-01-05 4.4 Medium
In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID: ALPS08304217.
CVE-2023-32874 1 Mediatek 45 Lr13, Mt2735, Mt6779 and 42 more 2024-01-05 9.8 Critical
In Modem IMS Stack, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161803; Issue ID: MOLY01161803 (MSV-893).
CVE-2023-32872 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-01-05 6.7 Medium
In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID: ALPS08308607.
CVE-2022-26475 3 Google, Linuxfoundation, Mediatek 42 Android, Yocto, Mt6761 and 39 more 2023-12-22 6.7 Medium
In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID: ALPS07310743.
CVE-2023-32867 2 Google, Mediatek 27 Android, Mt6761, Mt6765 and 24 more 2023-12-07 6.7 Medium
In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560793; Issue ID: ALPS07560793.
CVE-2023-32868 2 Google, Mediatek 27 Android, Mt6761, Mt6765 and 24 more 2023-12-07 6.7 Medium
In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID: ALPS07363632.
CVE-2023-32869 2 Google, Mediatek 27 Android, Mt6761, Mt6765 and 24 more 2023-12-07 6.7 Medium
In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID: ALPS07363689.
CVE-2023-32870 2 Google, Mediatek 29 Android, Mt6761, Mt6765 and 26 more 2023-12-07 6.7 Medium
In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363740; Issue ID: ALPS07363740.
CVE-2023-32857 2 Google, Mediatek 15 Android, Mt6765, Mt6768 and 12 more 2023-12-07 4.4 Medium
In display, there is a possible out of bounds read due to an incorrect status check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID: ALPS07993710.
CVE-2023-32859 2 Google, Mediatek 45 Android, Mt6761, Mt6765 and 42 more 2023-12-07 6.7 Medium
In meta, there is a possible classic buffer overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08000473; Issue ID: ALPS08000473.
CVE-2023-32860 2 Google, Mediatek 23 Android, Mt6761, Mt6765 and 20 more 2023-12-07 6.7 Medium
In display, there is a possible classic buffer overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929788; Issue ID: ALPS07929788.
CVE-2023-32861 2 Google, Mediatek 28 Android, Mt6761, Mt6765 and 25 more 2023-12-07 6.7 Medium
In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08059081; Issue ID: ALPS08059081.
CVE-2023-32862 2 Google, Mediatek 27 Android, Mt6761, Mt6765 and 24 more 2023-12-07 6.7 Medium
In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07388762; Issue ID: ALPS07388762.
CVE-2023-32863 2 Google, Mediatek 24 Android, Mt6761, Mt6765 and 21 more 2023-12-07 6.7 Medium
In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326314; Issue ID: ALPS07326314.
CVE-2023-32864 2 Google, Mediatek 26 Android, Mt6761, Mt6765 and 23 more 2023-12-07 6.7 Medium
In display drm, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07292187; Issue ID: ALPS07292187.
CVE-2023-32866 2 Google, Mediatek 26 Android, Mt6761, Mt6765 and 23 more 2023-12-07 6.7 Medium
In mmp, there is a possible memory corruption due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07342152; Issue ID: ALPS07342152.