Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6765
Total 298 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20698 2 Google, Mediatek 54 Android, Mt6580, Mt6731 and 51 more 2023-12-10 N/A 4.4 MEDIUM
In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07589144; Issue ID: ALPS07589144.
CVE-2023-20766 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2023-12-10 N/A 6.7 MEDIUM
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07573237; Issue ID: ALPS07573202.
CVE-2023-20670 2 Google, Mediatek 46 Android, Mt2715, Mt6580 and 43 more 2023-12-10 N/A 6.7 MEDIUM
In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648710; Issue ID: ALPS07648710.
CVE-2023-20761 2 Google, Mediatek 42 Android, Mt6739, Mt6761 and 39 more 2023-12-10 N/A 6.7 MEDIUM
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628604; Issue ID: ALPS07628582.
CVE-2023-20701 2 Google, Mediatek 28 Android, Mt6762, Mt6765 and 25 more 2023-12-10 N/A 6.7 MEDIUM
In widevine, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07643270; Issue ID: ALPS07643270.
CVE-2022-32599 2 Google, Mediatek 48 Android, Mt6580, Mt6731 and 45 more 2023-12-10 N/A 6.7 MEDIUM
In rpmb, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460390; Issue ID: ALPS07460390.
CVE-2023-20707 2 Google, Mediatek 43 Android, Mt6735, Mt6737 and 40 more 2023-12-10 N/A 6.7 MEDIUM
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628556; Issue ID: ALPS07628556.
CVE-2023-20665 2 Google, Mediatek 42 Android, Mt6739, Mt6761 and 39 more 2023-12-10 N/A 4.4 MEDIUM
In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628604; Issue ID: ALPS07628604.
CVE-2023-20755 2 Google, Mediatek 55 Android, Mt6580, Mt6731 and 52 more 2023-12-10 N/A 6.7 MEDIUM
In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07509605.
CVE-2023-20768 2 Google, Mediatek 43 Android, Mt6580, Mt6735 and 40 more 2023-12-10 N/A 6.7 MEDIUM
In ion, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560720; Issue ID: ALPS07559800.
CVE-2023-20682 4 Google, Linux, Mediatek and 1 more 44 Android, Linux Kernel, Mt5221 and 41 more 2023-12-10 N/A 6.7 MEDIUM
In wlan, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441605; Issue ID: ALPS07441605.
CVE-2023-20739 2 Google, Mediatek 48 Android, Mt6735, Mt6737 and 45 more 2023-12-10 N/A 6.7 MEDIUM
In vcu, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07559819; Issue ID: ALPS07559819.
CVE-2023-20653 2 Google, Mediatek 60 Android, Mt6580, Mt6731 and 57 more 2023-12-10 N/A 6.7 MEDIUM
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589144.
CVE-2023-20753 2 Google, Mediatek 55 Android, Mt6580, Mt6731 and 52 more 2023-12-10 N/A 6.7 MEDIUM
In rpmb, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460390; Issue ID: ALPS07588667.
CVE-2023-20688 2 Google, Mediatek 72 Android, Mt2715, Mt6580 and 69 more 2023-12-10 N/A 4.4 MEDIUM
In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441821; Issue ID: ALPS07441821.
CVE-2023-20664 2 Google, Mediatek 53 Android, Mt6580, Mt6735 and 50 more 2023-12-10 N/A 6.7 MEDIUM
In gz, there is a possible double free due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07505952; Issue ID: ALPS07505952.
CVE-2023-20754 2 Google, Mediatek 55 Android, Mt6580, Mt6731 and 52 more 2023-12-10 N/A 6.7 MEDIUM
In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07563028; Issue ID: ALPS07588343.
CVE-2023-20657 2 Google, Mediatek 40 Android, Mt6580, Mt6735 and 37 more 2023-12-10 N/A 6.7 MEDIUM
In mtee, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07571485; Issue ID: ALPS07571485.
CVE-2023-20775 3 Google, Mediatek, Openwrt 38 Android, Mt6739, Mt6757 and 35 more 2023-12-10 N/A 6.7 MEDIUM
In display, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07978760; Issue ID: ALPS07363410.
CVE-2023-20771 2 Google, Mediatek 11 Android, Mt6580, Mt6739 and 8 more 2023-12-10 N/A 6.4 MEDIUM
In display, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07671046; Issue ID: ALPS07671046.