Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6983 Subscriptions
Total 368 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-20789 2 Google, Mediatek 12 Android, Mt6789, Mt6835 and 9 more 2023-08-09 4.4 Medium
In jpeg, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07693193; Issue ID: ALPS07693193.
CVE-2023-20796 5 Google, Linuxfoundation, Mediatek and 2 more 28 Android, Yocto, Mt2735 and 25 more 2023-08-09 4.4 Medium
In power, there is a possible memory corruption due to an incorrect bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929790; Issue ID: ALPS07929790.
CVE-2023-20795 2 Google, Mediatek 35 Android, Mt6739, Mt6761 and 32 more 2023-08-09 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07864900; Issue ID: ALPS07864900.
CVE-2023-20801 3 Google, Linuxfoundation, Mediatek 9 Android, Yocto, Mt6879 and 6 more 2023-08-09 6.4 Medium
In imgsys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07420968; Issue ID: ALPS07420968.
CVE-2023-20798 2 Google, Mediatek 12 Android, Mt2713, Mt6855 and 9 more 2023-08-09 4.4 Medium
In pda, there is a possible out of bounds read due to an incorrect calculation of buffer size. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07147572; Issue ID: ALPS07421076.
CVE-2023-20797 2 Google, Mediatek 9 Android, Mt6879, Mt6886 and 6 more 2023-08-09 6.7 Medium
In camera middleware, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629582; Issue ID: ALPS07629582.
CVE-2023-20800 3 Google, Linuxfoundation, Mediatek 9 Android, Yocto, Mt6879 and 6 more 2023-08-09 6.5 Medium
In imgsys, there is a possible system crash due to a mssing ptr check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07420968; Issue ID: ALPS07420955.
CVE-2022-32613 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2023-08-08 6.4 Medium
In vcu, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07206340; Issue ID: ALPS07206340.
CVE-2022-32612 2 Google, Mediatek 33 Android, Mt6762, Mt6768 and 30 more 2023-08-08 6.4 Medium
In vcu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203500; Issue ID: ALPS07203500.
CVE-2022-21784 2 Google, Mediatek 33 Android, Mt6761, Mt6779 and 30 more 2023-08-08 6.7 Medium
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704462.
CVE-2022-21766 2 Google, Mediatek 36 Android, Mt6580, Mt6735 and 33 more 2023-08-08 6.7 Medium
In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID: ALPS06641653.
CVE-2022-21765 2 Google, Mediatek 36 Android, Mt6580, Mt6735 and 33 more 2023-08-08 6.7 Medium
In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06641673; Issue ID: ALPS06641673.
CVE-2022-32636 2 Google, Mediatek 51 Android, Mt6580, Mt6731 and 48 more 2023-08-08 6.7 Medium
In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07510064.
CVE-2022-32635 2 Google, Mediatek 49 Android, Mt6580, Mt6735 and 46 more 2023-08-08 7.8 High
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573237.
CVE-2022-32634 2 Google, Mediatek 31 Android, Mt6761, Mt6765 and 28 more 2023-08-08 6.7 Medium
In ccci, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07138646; Issue ID: ALPS07138646.
CVE-2022-32632 3 Google, Mediatek, Yoctoproject 35 Android, Mt6580, Mt6735 and 32 more 2023-08-08 6.7 Medium
In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441630; Issue ID: ALPS07441630.
CVE-2022-32631 3 Google, Mediatek, Yoctoproject 34 Android, Mt6580, Mt6739 and 31 more 2023-08-08 6.7 Medium
In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453613; Issue ID: ALPS07453613.
CVE-2022-26429 2 Google, Mediatek 42 Android, Mt6580, Mt6735 and 39 more 2023-08-08 7.8 High
In cta, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07025415; Issue ID: ALPS07025415.
CVE-2022-32630 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2023-08-08 6.7 Medium
In throttling, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07405966; Issue ID: ALPS07405966.
CVE-2022-26451 2 Google, Mediatek 8 Android, Mt6789, Mt6855 and 5 more 2023-08-08 6.7 Medium
In ged, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202966; Issue ID: ALPS07202966.