#VU65052 Out-of-bounds write in MediaTek Mobile applications


Published: 2022-07-08

Vulnerability identifier: #VU65052

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21785

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
MT6877
Hardware solutions / Firmware
MT8797
Hardware solutions / Firmware
MT6983
Mobile applications / Mobile firmware & hardware
MT8167S
Mobile applications / Mobile firmware & hardware
MT8168
Mobile applications / Mobile firmware & hardware
MT8175
Mobile applications / Mobile firmware & hardware
MT8183
Mobile applications / Mobile firmware & hardware
MT8185
Mobile applications / Mobile firmware & hardware
MT8362A
Mobile applications / Mobile firmware & hardware
MT8365
Mobile applications / Mobile firmware & hardware
MT8385
Mobile applications / Mobile firmware & hardware
MT8667
Mobile applications / Mobile firmware & hardware
MT8675
Mobile applications / Mobile firmware & hardware
MT8695
Mobile applications / Mobile firmware & hardware
MT8696
Mobile applications / Mobile firmware & hardware
MT8766
Mobile applications / Mobile firmware & hardware
MT8768
Mobile applications / Mobile firmware & hardware
MT8786
Mobile applications / Mobile firmware & hardware
MT8788
Mobile applications / Mobile firmware & hardware
MT8789
Mobile applications / Mobile firmware & hardware
MT8791
Mobile applications / Mobile firmware & hardware

Vendor: MediaTek

Description

The vulnerability allows a malicious application to escalate privileges on the system.

The vulnerability exists due to a boundary error in WLAN driver. A malicious application can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

MT6877: All versions

MT6983: All versions

MT8167S: All versions

MT8168: All versions

MT8175: All versions

MT8183: All versions

MT8185: All versions

MT8362A: All versions

MT8365: All versions

MT8385: All versions

MT8667: All versions

MT8675: All versions

MT8695: All versions

MT8696: All versions

MT8766: All versions

MT8768: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791: All versions

MT8797: All versions


External links
http://corp.mediatek.com/product-security-bulletin/July-2022


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability