Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6789
Total 228 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20634 2 Google, Mediatek 27 Android, Mt6762, Mt6765 and 24 more 2023-12-10 N/A 6.7 MEDIUM
In widevine, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07635697; Issue ID: ALPS07635697.
CVE-2022-32653 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2023-12-10 N/A 6.7 MEDIUM
In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262518; Issue ID: ALPS07262518.
CVE-2022-32594 2 Google, Mediatek 33 Android, Mt6762, Mt6765 and 30 more 2023-12-10 N/A 6.7 MEDIUM
In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446207; Issue ID: ALPS07446207.
CVE-2022-32630 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2023-12-10 N/A 6.7 MEDIUM
In throttling, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07405966; Issue ID: ALPS07405966.
CVE-2023-20612 2 Google, Mediatek 37 Android, Mt6739, Mt6761 and 34 more 2023-12-10 N/A 6.7 MEDIUM
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629571; Issue ID: ALPS07629571.
CVE-2022-32626 2 Google, Mediatek 25 Android, Mt6761, Mt6765 and 22 more 2023-12-10 N/A 6.7 MEDIUM
In display, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326239; Issue ID: ALPS07326239.
CVE-2023-20644 2 Google, Mediatek 33 Android, Mt6580, Mt6739 and 30 more 2023-12-10 N/A 4.4 MEDIUM
In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628603; Issue ID: ALPS07628603.
CVE-2022-32648 2 Google, Mediatek 14 Android, Mt6735, Mt6737 and 11 more 2023-12-10 N/A 6.4 MEDIUM
In disp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06535964; Issue ID: ALPS06535964.
CVE-2022-32625 2 Google, Mediatek 26 Android, Mt6761, Mt6765 and 23 more 2023-12-10 N/A 6.7 MEDIUM
In display, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07326216; Issue ID: ALPS07326216.
CVE-2023-20635 2 Google, Mediatek 52 Android, Mt6580, Mt6731 and 49 more 2023-12-10 N/A 4.4 MEDIUM
In keyinstall, there is a possible information disclosure due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07563028; Issue ID: ALPS07563028.
CVE-2023-20619 2 Google, Mediatek 25 Android, Mt6761, Mt6762 and 22 more 2023-12-10 N/A 6.7 MEDIUM
In vcu, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519159; Issue ID: ALPS07519159.
CVE-2023-20625 2 Google, Mediatek 26 Android, Mt6739, Mt6761 and 23 more 2023-12-10 N/A 6.4 MEDIUM
In adsp, there is a possible double free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628532; Issue ID: ALPS07628532.
CVE-2022-32633 3 Google, Mediatek, Yoctoproject 50 Android, Mt6580, Mt6739 and 47 more 2023-12-10 N/A 6.7 MEDIUM
In Wi-Fi, there is a possible memory access violation due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441637; Issue ID: ALPS07441637.
CVE-2023-20610 2 Google, Mediatek 23 Android, Mt6761, Mt6765 and 20 more 2023-12-10 N/A 6.4 MEDIUM
In display drm, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363469; Issue ID: ALPS07363469.
CVE-2022-32620 2 Google, Mediatek 9 Android, Mt6781, Mt6789 and 6 more 2023-12-10 N/A 6.7 MEDIUM
In mpu, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07541753; Issue ID: ALPS07541753.
CVE-2023-20611 2 Google, Mediatek 39 Android, Mt6580, Mt6731 and 36 more 2023-12-10 N/A 6.4 MEDIUM
In gpu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588678; Issue ID: ALPS07588678.
CVE-2023-20615 2 Google, Mediatek 37 Android, Mt6739, Mt6761 and 34 more 2023-12-10 N/A 6.7 MEDIUM
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629572; Issue ID: ALPS07629572.
CVE-2023-20608 2 Google, Mediatek 23 Android, Mt6761, Mt6765 and 20 more 2023-12-10 N/A 6.4 MEDIUM
In display drm, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363599; Issue ID: ALPS07363599.
CVE-2022-32644 2 Google, Mediatek 19 Android, Mt6789, Mt6833 and 16 more 2023-12-10 N/A 6.4 MEDIUM
In vow, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494473; Issue ID: ALPS07494473.
CVE-2023-20628 2 Google, Mediatek 42 Android, Mt6580, Mt6739 and 39 more 2023-12-10 N/A 6.7 MEDIUM
In thermal, there is a possible memory corruption due to an uncaught exception. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494460; Issue ID: ALPS07494460.