Multiple vulnerabilities in MediaTek chipsets



Published: 2023-07-03
Risk Low
Patch available YES
Number of vulnerabilities 24
CVE-ID CVE-2023-20772
CVE-2023-20748
CVE-2022-32666
CVE-2023-20693
CVE-2023-20692
CVE-2023-20691
CVE-2023-20690
CVE-2023-20689
CVE-2023-20775
CVE-2023-20774
CVE-2023-20773
CVE-2023-20771
CVE-2023-20754
CVE-2023-20768
CVE-2023-20767
CVE-2023-20766
CVE-2023-20761
CVE-2023-20760
CVE-2023-20759
CVE-2023-20758
CVE-2023-20757
CVE-2023-20756
CVE-2023-20753
CVE-2023-20755
CWE-ID CWE-287
CWE-20
CWE-477
CWE-476
CWE-680
CWE-120
CWE-662
CWE-190
CWE-843
CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
MT6580
Mobile applications / Mobile firmware & hardware

MT6735
Mobile applications / Mobile firmware & hardware

MT6737
Mobile applications / Mobile firmware & hardware

MT6739
Mobile applications / Mobile firmware & hardware

MT6753
Mobile applications / Mobile firmware & hardware

MT6761
Mobile applications / Mobile firmware & hardware

MT6765
Mobile applications / Mobile firmware & hardware

MT6768
Mobile applications / Mobile firmware & hardware

MT6771
Mobile applications / Mobile firmware & hardware

MT6789
Mobile applications / Mobile firmware & hardware

MT6833
Mobile applications / Mobile firmware & hardware

MT6835
Mobile applications / Mobile firmware & hardware

MT6855
Mobile applications / Mobile firmware & hardware

MT6879
Mobile applications / Mobile firmware & hardware

MT6886
Mobile applications / Mobile firmware & hardware

MT6895
Mobile applications / Mobile firmware & hardware

MT6983
Mobile applications / Mobile firmware & hardware

MT6985
Mobile applications / Mobile firmware & hardware

MT8781
Mobile applications / Mobile firmware & hardware

MT8791
Mobile applications / Mobile firmware & hardware

MT8791T
Mobile applications / Mobile firmware & hardware

MT8673
Mobile applications / Mobile firmware & hardware

MT7603
Mobile applications / Mobile firmware & hardware

MT7613
Mobile applications / Mobile firmware & hardware

MT7615
Mobile applications / Mobile firmware & hardware

MT7622
Mobile applications / Mobile firmware & hardware

MT7628
Mobile applications / Mobile firmware & hardware

MT7629
Mobile applications / Mobile firmware & hardware

MT7915
Mobile applications / Mobile firmware & hardware

MT7916
Mobile applications / Mobile firmware & hardware

MT7981
Mobile applications / Mobile firmware & hardware

MT7986
Mobile applications / Mobile firmware & hardware

MT8365
Mobile applications / Mobile firmware & hardware

MT8167
Mobile applications / Mobile firmware & hardware

MT8168
Mobile applications / Mobile firmware & hardware

MT8195
Mobile applications / Mobile firmware & hardware

MT8321
Mobile applications / Mobile firmware & hardware

MT8385
Mobile applications / Mobile firmware & hardware

MT8666
Mobile applications / Mobile firmware & hardware

MT8765
Mobile applications / Mobile firmware & hardware

MT8788
Mobile applications / Mobile firmware & hardware

MT6757
Mobile applications / Mobile firmware & hardware

MT6757C
Mobile applications / Mobile firmware & hardware

MT6757CD
Mobile applications / Mobile firmware & hardware

MT6757CH
Mobile applications / Mobile firmware & hardware

MT6763
Mobile applications / Mobile firmware & hardware

MT6890
Mobile applications / Mobile firmware & hardware

MT6990
Mobile applications / Mobile firmware & hardware

MT8183
Mobile applications / Mobile firmware & hardware

MT6731
Mobile applications / Mobile firmware & hardware

MT6762
Mobile applications / Mobile firmware & hardware

MT6769
Mobile applications / Mobile firmware & hardware

MT8185
Mobile applications / Mobile firmware & hardware

MT8667
Mobile applications / Mobile firmware & hardware

MT8766
Mobile applications / Mobile firmware & hardware

MT8768
Mobile applications / Mobile firmware & hardware

MT8786
Mobile applications / Mobile firmware & hardware

MT8789
Mobile applications / Mobile firmware & hardware

MT8675
Mobile applications / Mobile firmware & hardware

MT8173
Mobile applications / Mobile firmware & hardware

MT8175
Mobile applications / Mobile firmware & hardware

MT8362A
Mobile applications / Mobile firmware & hardware

MT6779
Hardware solutions / Firmware

MT6781
Hardware solutions / Firmware

MT6785
Hardware solutions / Firmware

MT6853
Hardware solutions / Firmware

MT6853T
Hardware solutions / Firmware

MT6873
Hardware solutions / Firmware

MT6877
Hardware solutions / Firmware

MT6883
Hardware solutions / Firmware

MT6885
Hardware solutions / Firmware

MT6889
Hardware solutions / Firmware

MT6893
Hardware solutions / Firmware

MT8797
Hardware solutions / Firmware

MT6875
Hardware solutions / Firmware

MT6891
Hardware solutions / Firmware

Vendor MediaTek

Security Bulletin

This security bulletin contains information about 24 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU77894

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20772

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a local application to execute arbitrary code.

The vulnerability exists due to a missing permission check within vow. A local application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6735: All versions

MT6737: All versions

MT6739: All versions

MT6753: All versions

MT6761: All versions

MT6765: All versions

MT6768: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8781: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU77904

Risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20748

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to gain access to sensitive information.

The vulnerability exists due to a missing bounds check within display. A local privileged application can gain access to sensitive information.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6879: All versions

MT6886: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8673: All versions

MT8781: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU77903

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32666

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local application to perform service disruption.

The vulnerability exists due to misrepresentation of critical information within Wi-Fi. A local application can perform service disruption.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT7603: All versions

MT7613: All versions

MT7615: All versions

MT7622: All versions

MT7628: All versions

MT7629: All versions

MT7915: All versions

MT7916: All versions

MT7981: All versions

MT7986: All versions

MT8365: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use of Obsolete Function

EUVDB-ID: #VU77902

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20693

CWE-ID: CWE-477 - Use of Obsolete Function

Exploit availability: No

Description

The vulnerability allows a local application to perform service disruption.

The vulnerability exists due to an uncaught exception within wlan. A local application can perform service disruption.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6739: All versions

MT6895: All versions

MT6983: All versions

MT8167: All versions

MT8168: All versions

MT8195: All versions

MT8321: All versions

MT8365: All versions

MT8385: All versions

MT8666: All versions

MT8765: All versions

MT8781: All versions

MT8788: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) NULL Pointer Dereference

EUVDB-ID: #VU77901

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20692

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local application to perform service disruption.

The vulnerability exists due to an uncaught exception within wlan. A local application can perform service disruption.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6739: All versions

MT8167: All versions

MT8168: All versions

MT8321: All versions

MT8365: All versions

MT8385: All versions

MT8666: All versions

MT8765: All versions

MT8788: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Integer Overflow to Buffer Overflow

EUVDB-ID: #VU77900

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20691

CWE-ID: CWE-680 - Integer Overflow to Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local application to perform service disruption.

The vulnerability exists due to an integer overflow within wlan. A local application can perform service disruption.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6739: All versions

MT8167: All versions

MT8321: All versions

MT8365: All versions

MT8385: All versions

MT8666: All versions

MT8765: All versions

MT8788: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Integer Overflow to Buffer Overflow

EUVDB-ID: #VU77899

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20690

CWE-ID: CWE-680 - Integer Overflow to Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local application to perform service disruption.

The vulnerability exists due to an integer overflow within wlan. A local application can perform service disruption.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6739: All versions

MT8167: All versions

MT8168: All versions

MT8321: All versions

MT8365: All versions

MT8385: All versions

MT8666: All versions

MT8765: All versions

MT8788: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Integer Overflow to Buffer Overflow

EUVDB-ID: #VU77898

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20689

CWE-ID: CWE-680 - Integer Overflow to Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local application to perform service disruption.

The vulnerability exists due to an integer overflow within wlan. A local application can perform service disruption.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6739: All versions

MT8167: All versions

MT8321: All versions

MT8365: All versions

MT8385: All versions

MT8666: All versions

MT8765: All versions

MT8788: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Buffer overflow

EUVDB-ID: #VU77897

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20775

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within display. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6739: All versions

MT6757: All versions

MT6757C: All versions

MT6757CD: All versions

MT6757CH: All versions

MT6761: All versions

MT6763: All versions

MT6765: All versions

MT6768: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6877: All versions

MT6879: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6890: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT6990: All versions

MT8168: All versions

MT8183: All versions

MT8195: All versions

MT8673: All versions

MT8781: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Improper input validation

EUVDB-ID: #VU77896

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20774

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within display. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6789: All versions

MT6835: All versions

MT6855: All versions

MT6886: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8195: All versions

MT8673: All versions

MT8781: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Improper Authentication

EUVDB-ID: #VU77895

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20773

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a local application to execute arbitrary code.

The vulnerability exists due to a missing permission check within vow. A local application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6735: All versions

MT6737: All versions

MT6739: All versions

MT6753: All versions

MT6761: All versions

MT6765: All versions

MT6768: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8781: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Improper Synchronization

EUVDB-ID: #VU77893

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20771

CWE-ID: CWE-662 - Improper Synchronization

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a race condition within display. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6739: All versions

MT6761: All versions

MT6765: All versions

MT6768: All versions

MT6771: All versions

MT6779: All versions

MT6785: All versions

MT8168: All versions

MT8781: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Integer overflow

EUVDB-ID: #VU77881

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20754

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to an integer overflow within keyinstall. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6731: All versions

MT6735: All versions

MT6737: All versions

MT6739: All versions

MT6753: All versions

MT6757: All versions

MT6757C: All versions

MT6757CD: All versions

MT6757CH: All versions

MT6761: All versions

MT6762: All versions

MT6763: All versions

MT6765: All versions

MT6768: All versions

MT6769: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6875: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6891: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8185: All versions

MT8321: All versions

MT8385: All versions

MT8666: All versions

MT8667: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Type confusion

EUVDB-ID: #VU77892

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20768

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to type confusion within ion. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6735: All versions

MT6737: All versions

MT6739: All versions

MT6753: All versions

MT6757: All versions

MT6757C: All versions

MT6757CD: All versions

MT6757CH: All versions

MT6761: All versions

MT6762: All versions

MT6763: All versions

MT6765: All versions

MT6768: All versions

MT6769: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6833: All versions

MT6853: All versions

MT6853T: All versions

MT6873: All versions

MT6875: All versions

MT6877: All versions

MT6883: All versions

MT6885: All versions

MT6889: All versions

MT6891: All versions

MT6893: All versions

MT8168: All versions

MT8195: All versions

MT8321: All versions

MT8666: All versions

MT8675: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8786: All versions

MT8788: All versions

MT8791T: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Improper input validation

EUVDB-ID: #VU77891

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20767

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within pqframework. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6879: All versions

MT6886: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8167: All versions

MT8168: All versions

MT8195: All versions

MT8673: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Improper input validation

EUVDB-ID: #VU77890

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20766

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within gps. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6735: All versions

MT6739: All versions

MT6753: All versions

MT6757: All versions

MT6761: All versions

MT6762: All versions

MT6763: All versions

MT6765: All versions

MT6768: All versions

MT6769: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6875: All versions

MT6877: All versions

MT6879: All versions

MT6886: All versions

MT6891: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8167: All versions

MT8168: All versions

MT8173: All versions

MT8175: All versions

MT8185: All versions

MT8321: All versions

MT8362A: All versions

MT8365: All versions

MT8385: All versions

MT8666: All versions

MT8667: All versions

MT8675: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Improper input validation

EUVDB-ID: #VU77889

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20761

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within ril. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6739: All versions

MT6761: All versions

MT6762: All versions

MT6763: All versions

MT6765: All versions

MT6768: All versions

MT6769: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6875: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6891: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8321: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Improper input validation

EUVDB-ID: #VU77888

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20760

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within apu. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6879: All versions

MT6895: All versions

MT6983: All versions

MT8195: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Improper input validation

EUVDB-ID: #VU77887

Risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20759

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to perform service disruption.

The vulnerability exists due to a missing bounds check within cmdq. A local privileged application can perform service disruption.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6739: All versions

MT6768: All versions

MT6771: All versions

MT6781: All versions

MT6785: All versions

MT6833: All versions

MT6853: All versions

MT6853T: All versions

MT6873: All versions

MT6877: All versions

MT6883: All versions

MT6885: All versions

MT6889: All versions

MT6893: All versions

MT8786: All versions

MT8789: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Improper input validation

EUVDB-ID: #VU77886

Risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20758

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to perform service disruption.

The vulnerability exists due to a missing bounds check within cmdq. A local privileged application can perform service disruption.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6739: All versions

MT6768: All versions

MT6771: All versions

MT6781: All versions

MT6785: All versions

MT6833: All versions

MT6853: All versions

MT6853T: All versions

MT6873: All versions

MT6877: All versions

MT6883: All versions

MT6885: All versions

MT6889: All versions

MT6893: All versions

MT8786: All versions

MT8789: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Improper input validation

EUVDB-ID: #VU77885

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20757

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within cmdq. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6739: All versions

MT6768: All versions

MT6771: All versions

MT6785: All versions

MT6833: All versions

MT6853: All versions

MT6853T: All versions

MT6873: All versions

MT6877: All versions

MT6883: All versions

MT6885: All versions

MT6889: All versions

MT6893: All versions

MT8786: All versions

MT8789: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) Integer overflow

EUVDB-ID: #VU77884

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20756

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to an integer overflow within keyinstall. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6731: All versions

MT6735: All versions

MT6737: All versions

MT6739: All versions

MT6753: All versions

MT6757: All versions

MT6757C: All versions

MT6757CD: All versions

MT6757CH: All versions

MT6761: All versions

MT6762: All versions

MT6763: All versions

MT6765: All versions

MT6768: All versions

MT6769: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6875: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6891: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8185: All versions

MT8321: All versions

MT8385: All versions

MT8666: All versions

MT8667: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

23) Out-of-bounds write

EUVDB-ID: #VU77883

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20753

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a logic error within rpmb. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6731: All versions

MT6735: All versions

MT6737: All versions

MT6739: All versions

MT6753: All versions

MT6757: All versions

MT6757C: All versions

MT6757CD: All versions

MT6757CH: All versions

MT6761: All versions

MT6762: All versions

MT6763: All versions

MT6765: All versions

MT6768: All versions

MT6769: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6875: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6891: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8185: All versions

MT8321: All versions

MT8385: All versions

MT8666: All versions

MT8673: All versions

MT8675: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791T: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

24) Improper input validation

EUVDB-ID: #VU77882

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20755

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to an integer overflow within keyinstall. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6731: All versions

MT6735: All versions

MT6737: All versions

MT6739: All versions

MT6753: All versions

MT6757: All versions

MT6757C: All versions

MT6757CD: All versions

MT6757CH: All versions

MT6761: All versions

MT6762: All versions

MT6763: All versions

MT6765: All versions

MT6768: All versions

MT6769: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6875: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6891: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8185: All versions

MT8321: All versions

MT8385: All versions

MT8666: All versions

MT8667: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

External links

http://corp.mediatek.com/product-security-bulletin/July-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###