U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 423 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-20016

In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation Patch ID: ALPS07835901; Issue ID: ALPS07835901.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2024-20015

In telephony, there is a possible escalation of privilege due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08441419; Issue ID: ALPS08441419.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-20013

In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08471742; Issue ID: ALPS08308608.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2024-20012

In keyInstall, there is a possible escalation of privilege due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08358566; Issue ID: ALPS08358566.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2024-20010

In keyInstall, there is a possible escalation of privilege due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08358560; Issue ID: ALPS08358560.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2024-20009

In alac decoder, there is a possible out of bounds write due to an incorrect error handling. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441150; Issue ID: ALPS08441150.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-20007

In mp3 decoder, there is a possible out of bounds write due to a race condition. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441369; Issue ID: ALPS08441369.

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-20004

In Modem NL1, there is a possible system crash due to an improper input validation. This could lead to remote denial of service, if NW sent invalid NR RRC Connection Setup message, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01191612; Issue ID: MOLY01195812 (MSV-985).

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-20003

In Modem NL1, there is a possible system crash due to an improper input validation. This could lead to remote denial of service, if NW sent invalid NR RRC Connection Setup message, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01191612; Issue ID: MOLY01191612 (MSV-981).

Published: February 05, 2024; 1:15:47 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-32891

In bluetooth service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07933038; Issue ID: MSV-559.

Published: January 01, 2024; 10:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32890

In modem EMM, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01183647; Issue ID: MOLY01183647 (MSV-963).

Published: January 01, 2024; 10:15:08 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-32889

In Modem IMS Call UA, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161825; Issue ID: MOLY01161825 (MSV-895).

Published: January 01, 2024; 10:15:08 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-32888

In Modem IMS Call UA, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161830; Issue ID: MOLY01161830 (MSV-894).

Published: January 01, 2024; 10:15:08 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-32887

In Modem IMS Stack, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01161837; Issue ID: MOLY01161837 (MSV-892).

Published: January 01, 2024; 10:15:08 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-32886

In Modem IMS SMS UA, there is a possible out of bounds write due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY00730807; Issue ID: MOLY00730807.

Published: January 01, 2024; 10:15:08 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-32885

In display drm, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780685; Issue ID: ALPS07780685.

Published: January 01, 2024; 10:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32884

In netdagent, there is a possible information disclosure due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07944011; Issue ID: ALPS07944011.

Published: January 01, 2024; 10:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32883

In Engineer Mode, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08282249; Issue ID: ALPS08282249.

Published: January 01, 2024; 10:15:08 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-32876

In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308612; Issue ID: ALPS08308612.

Published: January 01, 2024; 10:15:07 PM -0500
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-32875

In keyInstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08308607; Issue ID: ALPS08304217.

Published: January 01, 2024; 10:15:07 PM -0500
V3.1: 4.4 MEDIUM
V2.0:(not available)