Filtered by vendor Mediatek Subscriptions
Filtered by product Mt6893 Subscriptions
Total 418 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-20795 2 Google, Mediatek 35 Android, Mt6739, Mt6761 and 32 more 2024-08-02 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07864900; Issue ID: ALPS07864900.
CVE-2023-20790 5 Google, Linuxfoundation, Mediatek and 2 more 68 Android, Yocto, Mt2713 and 65 more 2024-08-02 4.4 Medium
In nvram, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07740194; Issue ID: ALPS07740194.
CVE-2023-20755 2 Google, Mediatek 55 Android, Mt6580, Mt6731 and 52 more 2024-08-02 6.7 Medium
In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07510064; Issue ID: ALPS07509605.
CVE-2023-20796 5 Google, Linuxfoundation, Mediatek and 2 more 28 Android, Yocto, Mt2735 and 25 more 2024-08-02 4.4 Medium
In power, there is a possible memory corruption due to an incorrect bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929790; Issue ID: ALPS07929790.
CVE-2023-20758 2 Google, Mediatek 18 Android, Mt6739, Mt6768 and 15 more 2024-08-02 4.4 Medium
In cmdq, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID: ALPS07636130.
CVE-2023-20753 2 Google, Mediatek 55 Android, Mt6580, Mt6731 and 52 more 2024-08-02 6.7 Medium
In rpmb, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07460390; Issue ID: ALPS07588667.
CVE-2023-20773 2 Google, Mediatek 34 Android, Mt6580, Mt6735 and 31 more 2024-08-02 7.8 High
In vow, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07611449; Issue ID: ALPS07441735.
CVE-2023-20707 2 Google, Mediatek 43 Android, Mt6735, Mt6737 and 40 more 2024-08-02 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628556; Issue ID: ALPS07628556.
CVE-2023-20761 2 Google, Mediatek 42 Android, Mt6739, Mt6761 and 39 more 2024-08-02 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628604; Issue ID: ALPS07628582.
CVE-2023-20759 2 Google, Mediatek 18 Android, Mt6739, Mt6768 and 15 more 2024-08-02 4.4 Medium
In cmdq, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID: ALPS07634601.
CVE-2023-20825 2 Google, Mediatek 46 Android, Mt2713, Mt6580 and 43 more 2024-08-02 5.5 Medium
In duraspeed, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privilege needed. User interaction is not needed for exploitation. Patch ID: ALPS07951402; Issue ID: ALPS07951413.
CVE-2023-20739 2 Google, Mediatek 48 Android, Mt6735, Mt6737 and 45 more 2024-08-02 6.7 Medium
In vcu, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07559819; Issue ID: ALPS07559819.
CVE-2023-20793 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2024-08-02 4.4 Medium
In apu, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07767818; Issue ID: ALPS07767818.
CVE-2023-20708 2 Google, Mediatek 52 Android, Mt6580, Mt6731 and 49 more 2024-08-02 6.7 Medium
In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07581655; Issue ID: ALPS07581655.
CVE-2023-20768 2 Google, Mediatek 43 Android, Mt6580, Mt6735 and 40 more 2024-08-02 6.7 Medium
In ion, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560720; Issue ID: ALPS07559800.
CVE-2023-20783 2 Google, Mediatek 56 Android, Mt6580, Mt6731 and 53 more 2024-08-02 6.7 Medium
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826905; Issue ID: ALPS07826905.
CVE-2023-20784 2 Google, Mediatek 56 Android, Mt6580, Mt6731 and 53 more 2024-08-02 6.7 Medium
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07826989; Issue ID: ALPS07826989.
CVE-2023-20738 3 Google, Linuxfoundation, Mediatek 49 Android, Iot-yocto, Yocto and 46 more 2024-08-02 6.7 Medium
In vcu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07645149; Issue ID: ALPS07645173.
CVE-2023-20747 3 Google, Linuxfoundation, Mediatek 48 Android, Iot-yocto, Yocto and 45 more 2024-08-02 4.4 Medium
In vcu, there is a possible memory corruption due to type confusion. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519103; Issue ID: ALPS07519121.
CVE-2023-20772 2 Google, Mediatek 34 Android, Mt6580, Mt6735 and 31 more 2024-08-02 6.7 Medium
In vow, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441796; Issue ID: ALPS07441796.