#VU70669 Out-of-bounds write in MediaTek Mobile applications


Published: 2023-01-04

Vulnerability identifier: #VU70669

Vulnerability risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32623

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
MT6789
Mobile applications / Mobile firmware & hardware
MT6855
Mobile applications / Mobile firmware & hardware
MT6879
Mobile applications / Mobile firmware & hardware
MT6895
Mobile applications / Mobile firmware & hardware
MT6983
Mobile applications / Mobile firmware & hardware
MT8168
Mobile applications / Mobile firmware & hardware
MT8365
Mobile applications / Mobile firmware & hardware
MT8781
Mobile applications / Mobile firmware & hardware

Vendor: MediaTek

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error within mdp component. A local application can trigger out-of-bounds write and escalate privileges on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

MT6789: All versions

MT6855: All versions

MT6879: All versions

MT6895: All versions

MT6983: All versions

MT8168: All versions

MT8365: All versions

MT8781: All versions


External links
http://corp.mediatek.com/product-security-bulletin/January-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability