Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6875 Subscriptions
Total 253 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-20614 2 Google, Mediatek 38 Android, Mt6739, Mt6761 and 35 more 2024-08-02 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628615; Issue ID: ALPS07628615.
CVE-2023-20634 2 Google, Mediatek 27 Android, Mt6762, Mt6765 and 24 more 2024-08-02 6.7 Medium
In widevine, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07635697; Issue ID: ALPS07635697.
CVE-2023-20613 2 Google, Mediatek 37 Android, Mt6739, Mt6761 and 34 more 2024-08-02 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628614; Issue ID: ALPS07628614.
CVE-2023-20611 2 Google, Mediatek 39 Android, Mt6580, Mt6731 and 36 more 2024-08-02 6.4 Medium
In gpu, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588678; Issue ID: ALPS07588678.
CVE-2023-20619 2 Google, Mediatek 25 Android, Mt6761, Mt6762 and 22 more 2024-08-02 6.7 Medium
In vcu, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519159; Issue ID: ALPS07519159.
CVE-2023-20624 2 Google, Mediatek 16 Android, Mt6789, Mt6833 and 13 more 2024-08-02 6.7 Medium
In vow, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628530; Issue ID: ALPS07628530.
CVE-2023-20635 2 Google, Mediatek 52 Android, Mt6580, Mt6731 and 49 more 2024-08-02 4.4 Medium
In keyinstall, there is a possible information disclosure due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07563028; Issue ID: ALPS07563028.
CVE-2024-20004 1 Mediatek 21 Mt2735, Mt6297, Mt6833 and 18 more 2024-08-01 7.5 High
In Modem NL1, there is a possible system crash due to an improper input validation. This could lead to remote denial of service, if NW sent invalid NR RRC Connection Setup message, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01191612; Issue ID: MOLY01195812 (MSV-985).
CVE-2024-20010 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-08-01 6.7 Medium
In keyInstall, there is a possible escalation of privilege due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08358560; Issue ID: ALPS08358560.
CVE-2024-20013 2 Google, Mediatek 58 Android, Mt6580, Mt6731 and 55 more 2024-08-01 6.7 Medium
In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08471742; Issue ID: ALPS08308608.
CVE-2024-20015 2 Google, Mediatek 40 Android, Mt6739, Mt6753 and 37 more 2024-08-01 7.8 High
In telephony, there is a possible escalation of privilege due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08441419; Issue ID: ALPS08441419.
CVE-2024-20012 2 Google, Mediatek 51 Android, Mt6580, Mt6731 and 48 more 2024-08-01 6.7 Medium
In keyInstall, there is a possible escalation of privilege due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08358566; Issue ID: ALPS08358566.
CVE-2024-20003 1 Mediatek 21 Mt2735, Mt6297, Mt6833 and 18 more 2024-08-01 7.5 High
In Modem NL1, there is a possible system crash due to an improper input validation. This could lead to remote denial of service, if NW sent invalid NR RRC Connection Setup message, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01191612; Issue ID: MOLY01191612 (MSV-981).