CVE-2023-20655
https://notcve.org/view.php?id=CVE-2023-20655
In mmsdk, there is a possible escalation of privilege due to a parcel format mismatch. This could lead to local code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07203022; Issue ID: ALPS07203022. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-269: Improper Privilege Management •
CVE-2023-20653
https://notcve.org/view.php?id=CVE-2023-20653
In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589144. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-787: Out-of-bounds Write •
CVE-2023-20664
https://notcve.org/view.php?id=CVE-2023-20664
In gz, there is a possible double free due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07505952; Issue ID: ALPS07505952. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-416: Use After Free •
CVE-2023-20688
https://notcve.org/view.php?id=CVE-2023-20688
In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441821; Issue ID: ALPS07441821. • https://corp.mediatek.com/product-security-bulletin/April-2023 • CWE-125: Out-of-bounds Read •
CVE-2022-32607
https://notcve.org/view.php?id=CVE-2022-32607
In aee, there is a possible use after free due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07202891; Issue ID: ALPS07202891. En aee, existe un posible use-after-free debido a la falta de verificación de límites. • https://corp.mediatek.com/product-security-bulletin/November-2022 • CWE-416: Use After Free •