#VU66961 Use-after-free in MediaTek Mobile applications


Published: 2022-09-05

Vulnerability identifier: #VU66961

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26451

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
MT6789
Mobile applications / Mobile firmware & hardware
MT6855
Mobile applications / Mobile firmware & hardware
MT6879
Mobile applications / Mobile firmware & hardware
MT6895
Mobile applications / Mobile firmware & hardware
MT6983
Mobile applications / Mobile firmware & hardware
MT8168
Mobile applications / Mobile firmware & hardware
MT8365
Mobile applications / Mobile firmware & hardware

Vendor: MediaTek

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to improper synchronization in ged. A local user can gain elevated privileges on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

MT6789: All versions

MT6855: All versions

MT6879: All versions

MT6895: All versions

MT6983: All versions

MT8168: All versions

MT8365: All versions


External links
http://corp.mediatek.com/product-security-bulletin/September-2022


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability