#VU69901 Out-of-bounds write in MediaTek Hardware solutions


Published: 2022-12-05

Vulnerability identifier: #VU69901

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32632

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
MT6580
Mobile applications / Mobile firmware & hardware
MT6735
Mobile applications / Mobile firmware & hardware
MT6765
Mobile applications / Mobile firmware & hardware
MT6768
Mobile applications / Mobile firmware & hardware
MT6771
Mobile applications / Mobile firmware & hardware
MT6833
Mobile applications / Mobile firmware & hardware
MT6983
Mobile applications / Mobile firmware & hardware
MT7663
Mobile applications / Mobile firmware & hardware
MT7668
Mobile applications / Mobile firmware & hardware
MT7902
Mobile applications / Mobile firmware & hardware
MT7921
Mobile applications / Mobile firmware & hardware
MT7933
Mobile applications / Mobile firmware & hardware
MT8168
Mobile applications / Mobile firmware & hardware
MT8365
Mobile applications / Mobile firmware & hardware
MT8518
Mobile applications / Mobile firmware & hardware
MT8532
Mobile applications / Mobile firmware & hardware
MT8666
Mobile applications / Mobile firmware & hardware
MT8667
Mobile applications / Mobile firmware & hardware
MT8675
Mobile applications / Mobile firmware & hardware
MT8695
Mobile applications / Mobile firmware & hardware
MT8696
Mobile applications / Mobile firmware & hardware
MT8766
Mobile applications / Mobile firmware & hardware
MT8768
Mobile applications / Mobile firmware & hardware
MT8786
Mobile applications / Mobile firmware & hardware
MT8789
Mobile applications / Mobile firmware & hardware
MT8791
Mobile applications / Mobile firmware & hardware
MT6779
Hardware solutions / Firmware
MT6785
Hardware solutions / Firmware
MT6853
Hardware solutions / Firmware
MT6873
Hardware solutions / Firmware
MT6877
Hardware solutions / Firmware
MT6885
Hardware solutions / Firmware
MT8797
Hardware solutions / Firmware

Vendor: MediaTek

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error when processing untrusted input within the Wi-Fi subsystem. A local application can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6735: All versions

MT6765: All versions

MT6768: All versions

MT6771: All versions

MT6779: All versions

MT6785: All versions

MT6833: All versions

MT6853: All versions

MT6873: All versions

MT6877: All versions

MT6885: All versions

MT6983: All versions

MT7663: All versions

MT7668: All versions

MT7902: All versions

MT7921: All versions

MT7933: All versions

MT8168: All versions

MT8365: All versions

MT8518: All versions

MT8532: All versions

MT8666: All versions

MT8667: All versions

MT8675: All versions

MT8695: All versions

MT8696: All versions

MT8766: All versions

MT8768: All versions

MT8786: All versions

MT8789: All versions

MT8791: All versions

MT8797: All versions


External links
http://corp.mediatek.com/product-security-bulletin/December-2022


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability