Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6873 Subscriptions
Total 423 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-32846 1 Mediatek 36 Mt2735, Mt2737, Mt6297 and 33 more 2023-12-07 7.5 High
In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01128524; Issue ID: MOLY01138453 (MSV-861).
CVE-2023-32848 2 Google, Mediatek 11 Android, Mt6761, Mt6763 and 8 more 2023-12-07 6.7 Medium
In vdec, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08163896; Issue ID: ALPS08163896.
CVE-2023-32847 2 Google, Mediatek 47 Android, Mt2713, Mt6580 and 44 more 2023-12-07 7.8 High
In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08241940; Issue ID: ALPS08241940.
CVE-2023-32849 2 Google, Mediatek 19 Android, Mt6781, Mt6785 and 16 more 2023-12-07 6.7 Medium
In cmdq, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08161758; Issue ID: ALPS08161758.
CVE-2023-32853 2 Google, Mediatek 28 Android, Mt6580, Mt6739 and 25 more 2023-12-07 6.7 Medium
In rpmb, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648764; Issue ID: ALPS07648764.
CVE-2023-32855 5 Google, Linuxfoundation, Mediatek and 2 more 36 Android, Yocto, Mt2735 and 33 more 2023-12-07 6.7 Medium
In aee, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07909204; Issue ID: ALPS07909204.
CVE-2023-32818 2 Google, Mediatek 11 Android, Mt6761, Mt6763 and 8 more 2023-11-13 6.7 Medium
In vdec, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08163896 & ALPS08013430; Issue ID: ALPS07867715.
CVE-2023-32825 2 Google, Mediatek 45 Android, Mt2713, Mt6580 and 42 more 2023-11-13 5.5 Medium
In bluethooth service, there is a possible out of bounds reads due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07884130; Issue ID: ALPS07884130.
CVE-2023-32834 2 Google, Mediatek 48 Android, Mt6580, Mt6735 and 45 more 2023-11-13 6.7 Medium
In secmem, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08161762; Issue ID: ALPS08161762.
CVE-2023-32835 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2023-11-13 6.7 Medium
In keyinstall, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08157918; Issue ID: ALPS08157918.
CVE-2023-32840 1 Mediatek 68 Lr12a, Mt2731, Mt2735 and 65 more 2023-11-13 6.5 Medium
In modem CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction may be also needed for exploitation Patch ID: MOLY01138425; Issue ID: MOLY01138425 (MSV-862).
CVE-2023-20702 1 Mediatek 22 Mt6835, Mt6873, Mt6875 and 19 more 2023-11-13 7.5 High
In 5G NRLC, there is a possible invalid memory access due to lack of error handling. This could lead to remote denial of service, if UE received invalid 1-byte rlc sdu, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00921261; Issue ID: MOLY01128895.
CVE-2023-32828 2 Google, Mediatek 17 Android, Iot Yocto, Mt6771 and 14 more 2023-10-03 6.7 Medium
In vpu, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767817; Issue ID: ALPS07767817.
CVE-2023-32824 2 Google, Mediatek 31 Android, Mt6580, Mt6739 and 28 more 2023-10-03 6.7 Medium
In rpmb , there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID: ALPS07912961.
CVE-2023-32823 2 Google, Mediatek 31 Android, Mt6580, Mt6739 and 28 more 2023-10-03 6.7 Medium
In rpmb , there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID: ALPS07912966.
CVE-2023-32821 2 Google, Mediatek 11 Android, Mt6761, Mt6763 and 8 more 2023-10-03 6.7 Medium
In video, there is a possible out of bounds write due to a permissions bypass. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08013430; Issue ID: ALPS08013433.
CVE-2023-32820 4 Google, Linux, Linuxfoundation and 1 more 43 Android, Linux Kernel, Yocto and 40 more 2023-10-03 7.5 High
In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07932637; Issue ID: ALPS07932637.
CVE-2023-20819 1 Mediatek 94 Lr11, Lr12a, Lr13 and 91 more 2023-10-03 9.8 Critical
In CDMA PPP protocol, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: MOLY01068234; Issue ID: ALPS08010003.
CVE-2023-20821 5 Google, Linuxfoundation, Mediatek and 2 more 53 Android, Yocto, Mt2713 and 50 more 2023-09-07 6.7 Medium
In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07937113; Issue ID: ALPS07937113.
CVE-2023-20825 2 Google, Mediatek 46 Android, Mt2713, Mt6580 and 43 more 2023-09-07 5.5 Medium
In duraspeed, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: ALPS07951402; Issue ID: ALPS07951413.