Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6789
Total 228 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32865 2 Google, Mediatek 25 Android, Mt6761, Mt6765 and 22 more 2023-12-10 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363456; Issue ID: ALPS07363456.
CVE-2023-32869 2 Google, Mediatek 27 Android, Mt6761, Mt6765 and 24 more 2023-12-10 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID: ALPS07363689.
CVE-2023-32868 2 Google, Mediatek 27 Android, Mt6761, Mt6765 and 24 more 2023-12-10 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363632; Issue ID: ALPS07363632.
CVE-2023-32851 2 Google, Mediatek 37 Android, Mt6580, Mt6739 and 34 more 2023-12-10 N/A 7.8 HIGH
In decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016652; Issue ID: ALPS08016652.
CVE-2023-32850 2 Google, Mediatek 37 Android, Mt6580, Mt6739 and 34 more 2023-12-10 N/A 7.8 HIGH
In decoder, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016659; Issue ID: ALPS08016659.
CVE-2023-32859 2 Google, Mediatek 45 Android, Mt6761, Mt6765 and 42 more 2023-12-10 N/A 6.7 MEDIUM
In meta, there is a possible classic buffer overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08000473; Issue ID: ALPS08000473.
CVE-2023-32863 2 Google, Mediatek 24 Android, Mt6761, Mt6765 and 21 more 2023-12-10 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326314; Issue ID: ALPS07326314.
CVE-2023-32862 2 Google, Mediatek 27 Android, Mt6761, Mt6765 and 24 more 2023-12-10 N/A 6.7 MEDIUM
In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07388762; Issue ID: ALPS07388762.
CVE-2023-32861 2 Google, Mediatek 28 Android, Mt6761, Mt6765 and 25 more 2023-12-10 N/A 6.7 MEDIUM
In display, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08059081; Issue ID: ALPS08059081.
CVE-2023-32860 2 Google, Mediatek 23 Android, Mt6761, Mt6765 and 20 more 2023-12-10 N/A 6.7 MEDIUM
In display, there is a possible classic buffer overflow due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929788; Issue ID: ALPS07929788.
CVE-2023-32870 2 Google, Mediatek 29 Android, Mt6761, Mt6765 and 26 more 2023-12-10 N/A 6.7 MEDIUM
In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363740; Issue ID: ALPS07363740.
CVE-2023-32853 2 Google, Mediatek 28 Android, Mt6580, Mt6739 and 25 more 2023-12-10 N/A 6.7 MEDIUM
In rpmb, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648764; Issue ID: ALPS07648764.
CVE-2023-32808 2 Google, Mediatek 35 Android, Mt2713, Mt6779 and 32 more 2023-12-10 N/A 4.4 MEDIUM
In bluetooth driver, there is a possible read and write access to registers due to improper access control of register interface. This could lead to local leak of sensitive information with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07849751; Issue ID: ALPS07849751.
CVE-2023-20786 2 Google, Mediatek 35 Android, Mt2713, Mt6580 and 32 more 2023-12-10 N/A 6.7 MEDIUM
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767811; Issue ID: ALPS07767811.
CVE-2023-32823 2 Google, Mediatek 31 Android, Mt6580, Mt6739 and 28 more 2023-12-10 N/A 6.7 MEDIUM
In rpmb , there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID: ALPS07912966.
CVE-2023-20837 2 Google, Mediatek 18 Android, Mt6779, Mt6781 and 15 more 2023-12-10 N/A 6.7 MEDIUM
In seninf, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07992786; Issue ID: ALPS07992786.
CVE-2023-20819 1 Mediatek 94 Lr11, Lr12a, Lr13 and 91 more 2023-12-10 N/A 9.8 CRITICAL
In CDMA PPP protocol, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: MOLY01068234; Issue ID: ALPS08010003.
CVE-2023-32813 4 Google, Linuxfoundation, Mediatek and 1 more 42 Android, Yocto, Mt2713 and 39 more 2023-12-10 N/A 4.4 MEDIUM
In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017370; Issue ID: ALPS08017370.
CVE-2023-20826 2 Google, Mediatek 27 Android, Mt6580, Mt6761 and 24 more 2023-12-10 N/A 5.5 MEDIUM
In cta, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: ALPS07978550; Issue ID: ALPS07978550.
CVE-2023-32815 4 Google, Linuxfoundation, Mediatek and 1 more 40 Android, Yocto, Mt2713 and 37 more 2023-12-10 N/A 4.4 MEDIUM
In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08037801; Issue ID: ALPS08037801.