#VU66054 Out-of-bounds write in MediaTek Mobile applications


Published: 2022-08-03

Vulnerability identifier: #VU66054

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26438

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
MT7603
Mobile applications / Mobile firmware & hardware
MT7610
Mobile applications / Mobile firmware & hardware
MT7612
Mobile applications / Mobile firmware & hardware
MT7613
Mobile applications / Mobile firmware & hardware
MT7615
Mobile applications / Mobile firmware & hardware
MT7620
Mobile applications / Mobile firmware & hardware
MT7622
Mobile applications / Mobile firmware & hardware
MT7628
Mobile applications / Mobile firmware & hardware
MT7629
Mobile applications / Mobile firmware & hardware
MT7915
Mobile applications / Mobile firmware & hardware
MT7916
Mobile applications / Mobile firmware & hardware
MT7986
Mobile applications / Mobile firmware & hardware
MT8981
Mobile applications / Mobile firmware & hardware

Vendor: MediaTek

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error within the wifi driver. A local application can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

MT7603: All versions

MT7610: All versions

MT7612: All versions

MT7613: All versions

MT7615: All versions

MT7620: All versions

MT7622: All versions

MT7628: All versions

MT7629: All versions

MT7915: All versions

MT7916: All versions

MT7986: All versions

MT8981: All versions


External links
http://corp.mediatek.com/product-security-bulletin/August-2022


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability