Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6833 Subscriptions
Total 404 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-32875 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-09-06 4.4 Medium
In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID: ALPS08304217.
CVE-2023-32840 1 Mediatek 68 Lr12a, Mt2731, Mt2735 and 65 more 2024-09-05 6.5 Medium
In modem CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction may be also needed for exploitation Patch ID: MOLY01138425; Issue ID: MOLY01138425 (MSV-862).
CVE-2023-32825 2 Google, Mediatek 45 Android, Mt2713, Mt6580 and 42 more 2024-09-05 5.5 Medium
In bluethooth service, there is a possible out of bounds reads due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07884130; Issue ID: ALPS07884130.
CVE-2024-20088 2 Google, Mediatek 29 Android, Mt6765, Mt6768 and 26 more 2024-09-05 4.4 Medium
In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08932099; Issue ID: MSV-1543.
CVE-2024-20085 5 Google, Linuxfoundation, Mediatek and 2 more 43 Android, Yocto, Mt6580 and 40 more 2024-09-05 4.4 Medium
In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08944204; Issue ID: MSV-1560.
CVE-2024-20084 5 Google, Linuxfoundation, Mediatek and 2 more 43 Android, Yocto, Mt6580 and 40 more 2024-09-05 4.4 Medium
In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08944210; Issue ID: MSV-1561.
CVE-2023-32856 2 Google, Mediatek 15 Android, Mt6765, Mt6768 and 12 more 2024-08-29 4.4 Medium
In display, there is a possible out of bounds read due to an incorrect status check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07993705; Issue ID: ALPS07993705.
CVE-2023-32845 1 Mediatek 36 Mt2735, Mt2737, Mt6297 and 33 more 2024-08-28 7.5 High
In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01128524; Issue ID: MOLY01139296 (MSV-860).
CVE-2023-32865 2 Google, Mediatek 25 Android, Mt6761, Mt6765 and 22 more 2024-08-28 6.7 Medium
In display drm, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363456; Issue ID: ALPS07363456.
CVE-2024-20082 1 Mediatek 30 Mt2735, Mt2737, Mt6833 and 27 more 2024-08-14 9.8 Critical
In Modem, there is a possible memory corruption due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01182594; Issue ID: MSV-1529.
CVE-2021-40148 1 Mediatek 53 L9, Lr11, Lr12 and 50 more 2024-08-04 7.5 High
In Modem EMM, there is a possible information disclosure due to a missing data encryption. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00716585; Issue ID: ALPS05886933.
CVE-2021-0676 2 Google, Mediatek 44 Android, Mt6762, Mt6765 and 41 more 2024-08-03 4.4 Medium
In geniezone driver, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05863009; Issue ID: ALPS05863009.
CVE-2021-0664 2 Google, Mediatek 16 Android, Mt6765, Mt6768 and 13 more 2024-08-03 6.7 Medium
In ccu, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05827158; Issue ID: ALPS05827158.
CVE-2021-0674 2 Google, Mediatek 57 Android, Mt6570, Mt6580 and 54 more 2024-08-03 5.5 Medium
In alac decoder, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID: ALPS06064237.
CVE-2021-0675 2 Google, Mediatek 57 Android, Mt6570, Mt6580 and 54 more 2024-08-03 7.8 High
In alac decoder, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06064258; Issue ID: ALPS06064258.
CVE-2021-0624 2 Google, Mediatek 50 Android, Mt6580, Mt6735 and 47 more 2024-08-03 5.5 Medium
In flv extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05594988; Issue ID: ALPS05594988.
CVE-2021-0672 2 Google, Mediatek 64 Android, Mt6731, Mt6732 and 61 more 2024-08-03 5.5 Medium
In Browser app, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-199678035
CVE-2021-0677 2 Google, Mediatek 9 Android, Mt6833, Mt6853 and 6 more 2024-08-03 4.4 Medium
In ccu driver, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05827154; Issue ID: ALPS05827154.
CVE-2021-0619 2 Google, Mediatek 47 Android, Mt6739, Mt6758 and 44 more 2024-08-03 5.5 Medium
In ape extractor, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561395; Issue ID: ALPS05561395.
CVE-2021-0620 2 Google, Mediatek 77 Android, Mt5522, Mt5527 and 74 more 2024-08-03 5.5 Medium
In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561381.