
CVE-2023-32873
https://notcve.org/view.php?id=CVE-2023-32873
06 May 2024 — In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08583919; Issue ID: ALPS08304227. En keyInstall, existe una posible escritura fuera de los límites debido a una verificación de los límites faltantes. • https://corp.mediatek.com/product-security-bulletin/May-2024 • CWE-787: Out-of-bounds Write •

CVE-2024-20057
https://notcve.org/view.php?id=CVE-2024-20057
06 May 2024 — In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08587881; Issue ID: ALPS08587881. En keyInstall, existe una posible escritura fuera de los límites debido a una verificación de los límites faltantes. • https://corp.mediatek.com/product-security-bulletin/May-2024 • CWE-787: Out-of-bounds Write •

CVE-2024-20056
https://notcve.org/view.php?id=CVE-2024-20056
06 May 2024 — In preloader, there is a possible escalation of privilege due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08528185; Issue ID: ALPS08528185. En el preloader, existe una posible escalada de privilegios debido a un valor predeterminado inseguro. • https://corp.mediatek.com/product-security-bulletin/May-2024 • CWE-20: Improper Input Validation •

CVE-2024-20054
https://notcve.org/view.php?id=CVE-2024-20054
01 Apr 2024 — In gnss, there is a possible escalation of privilege due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08580200; Issue ID: ALPS08580200. En gnss, existe una posible escalada de privilegios debido a una verificación de los límites faltantes. • https://corp.mediatek.com/product-security-bulletin/April-2024 • CWE-787: Out-of-bounds Write •

CVE-2024-20053
https://notcve.org/view.php?id=CVE-2024-20053
01 Apr 2024 — In flashc, there is a possible out of bounds write due to an uncaught exception. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID: ALPS08541764. En flashc, existe una posible escritura fuera de los límites debido a una excepción no detectada. • https://corp.mediatek.com/product-security-bulletin/April-2024 • CWE-787: Out-of-bounds Write •

CVE-2024-20048
https://notcve.org/view.php?id=CVE-2024-20048
01 Apr 2024 — In flashc, there is a possible information disclosure due to an uncaught exception. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541769; Issue ID: ALPS08541769. En flashc, existe una posible divulgación de información debido a una excepción no detectada. • https://corp.mediatek.com/product-security-bulletin/April-2024 • CWE-248: Uncaught Exception •

CVE-2024-20046
https://notcve.org/view.php?id=CVE-2024-20046
01 Apr 2024 — In battery, there is a possible escalation of privilege due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08485622; Issue ID: ALPS08485622. En batería, existe una posible escalada de privilegios debido a un desbordamiento de enteros. • https://corp.mediatek.com/product-security-bulletin/April-2024 • CWE-190: Integer Overflow or Wraparound •

CVE-2024-20041
https://notcve.org/view.php?id=CVE-2024-20041
01 Apr 2024 — In da, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541746; Issue ID: ALPS08541746. En da, existe una posible lectura fuera de los límites debido a una verificación de los límites faltantes. • https://corp.mediatek.com/product-security-bulletin/April-2024 • CWE-125: Out-of-bounds Read •

CVE-2024-20040
https://notcve.org/view.php?id=CVE-2024-20040
01 Apr 2024 — In wlan firmware, there is a possible out of bounds write due to improper input validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08360153 (for MT6XXX chipsets) / WCNCR00363530 (for MT79XX chipsets); Issue ID: MSV-979. En el firmware WLAN, existe una posible escritura fuera de los límites debido a una validación de entrada incorrecta. • https://corp.mediatek.com/product-security-bulletin/April-2024 • CWE-787: Out-of-bounds Write •

CVE-2024-20037
https://notcve.org/view.php?id=CVE-2024-20037
04 Mar 2024 — In pq, there is a possible write-what-where condition due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08495937; Issue ID: ALPS08495937. • https://corp.mediatek.com/product-security-bulletin/March-2024 • CWE-754: Improper Check for Unusual or Exceptional Conditions •