Vulnerabilities (CVE)

Filtered by vendor Mediatek Subscribe
Filtered by product Mt6895
Total 362 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20801 3 Google, Linuxfoundation, Mediatek 9 Android, Yocto, Mt6879 and 6 more 2023-12-10 N/A 6.4 MEDIUM
In imgsys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07420968; Issue ID: ALPS07420968.
CVE-2023-20821 5 Google, Linuxfoundation, Mediatek and 2 more 53 Android, Yocto, Mt2713 and 50 more 2023-12-10 N/A 6.7 MEDIUM
In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07937113; Issue ID: ALPS07937113.
CVE-2023-20785 2 Google, Mediatek 20 Android, Mt6779, Mt6781 and 17 more 2023-12-10 N/A 6.4 MEDIUM
In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628524; Issue ID: ALPS07628524.
CVE-2023-20790 5 Google, Linuxfoundation, Mediatek and 2 more 68 Android, Yocto, Mt2713 and 65 more 2023-12-10 N/A 4.4 MEDIUM
In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07740194; Issue ID: ALPS07740194.
CVE-2023-20807 2 Google, Mediatek 8 Android, Mt2713, Mt6895 and 5 more 2023-12-10 N/A 6.7 MEDIUM
In dpe, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608433; Issue ID: ALPS07608433.
CVE-2023-20800 3 Google, Linuxfoundation, Mediatek 9 Android, Yocto, Mt6879 and 6 more 2023-12-10 N/A 6.5 MEDIUM
In imgsys, there is a possible system crash due to a mssing ptr check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07420968; Issue ID: ALPS07420955.
CVE-2023-20824 2 Google, Mediatek 46 Android, Mt2713, Mt6580 and 43 more 2023-12-10 N/A 5.5 MEDIUM
In duraspeed, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: ALPS07951402; Issue ID: ALPS07951402.
CVE-2023-20848 4 Google, Linux, Linuxfoundation and 1 more 12 Android, Linux Kernel, Yocto and 9 more 2023-12-10 N/A 6.5 MEDIUM
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID: ALPS07340433.
CVE-2023-20780 2 Google, Mediatek 56 Android, Mt6580, Mt6731 and 53 more 2023-12-10 N/A 4.4 MEDIUM
In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID: ALPS08017756.
CVE-2023-32806 4 Google, Linuxfoundation, Mediatek and 1 more 33 Android, Yocto, Iot Yocto and 30 more 2023-12-10 N/A 6.7 MEDIUM
In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441589; Issue ID: ALPS07441589.
CVE-2023-20814 2 Google, Mediatek 25 Android, Mt6580, Mt6739 and 22 more 2023-12-10 N/A 6.7 MEDIUM
In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453560; Issue ID: ALPS07453560.
CVE-2023-20783 2 Google, Mediatek 56 Android, Mt6580, Mt6731 and 53 more 2023-12-10 N/A 6.7 MEDIUM
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826905; Issue ID: ALPS07826905.
CVE-2023-20846 4 Google, Linux, Linuxfoundation and 1 more 11 Android, Linux Kernel, Yocto and 8 more 2023-12-10 N/A 4.2 MEDIUM
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354023; Issue ID: ALPS07340098.
CVE-2023-20782 2 Google, Mediatek 57 Android, Mt6580, Mt6731 and 54 more 2023-12-10 N/A 4.4 MEDIUM
In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07550104; Issue ID: ALPS07550103.
CVE-2023-20829 5 Google, Linuxfoundation, Mediatek and 2 more 39 Android, Yocto, Mt2735 and 36 more 2023-12-10 N/A 6.7 MEDIUM
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014148.
CVE-2023-20847 4 Google, Linux, Linuxfoundation and 1 more 11 Android, Linux Kernel, Yocto and 8 more 2023-12-10 N/A 4.2 MEDIUM
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local denial of service with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354025; Issue ID: ALPS07340108.
CVE-2023-20850 4 Google, Linux, Linuxfoundation and 1 more 12 Android, Linux Kernel, Yocto and 9 more 2023-12-10 N/A 6.5 MEDIUM
In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID: ALPS07340381.
CVE-2023-20838 4 Google, Linux, Linuxfoundation and 1 more 42 Android, Linux Kernel, Yocto and 39 more 2023-12-10 N/A 4.0 MEDIUM
In imgsys, there is a possible out of bounds read due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326418.
CVE-2023-20834 2 Google, Mediatek 11 Android, Mt6879, Mt6886 and 8 more 2023-12-10 N/A 6.4 MEDIUM
In pda, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608514; Issue ID: ALPS07608514.
CVE-2023-32809 2 Google, Mediatek 35 Android, Mt2713, Mt6779 and 32 more 2023-12-10 N/A 4.4 MEDIUM
In bluetooth driver, there is a possible read and write access to registers due to improper access control of register interface. This could lead to local leak of sensitive information with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07849753; Issue ID: ALPS07849753.