#VU70752 Heap-based Buffer Overflow in UNISOC Mobile applications


Published: 2023-01-06

Vulnerability identifier: #VU70752

Vulnerability risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-44430

CWE-ID: CWE-122

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SC9863A
Mobile applications / Mobile firmware & hardware
SC9832E
Mobile applications / Mobile firmware & hardware
SC7731E
Mobile applications / Mobile firmware & hardware
T610
Mobile applications / Mobile firmware & hardware
T310
Mobile applications / Mobile firmware & hardware
T606
Mobile applications / Mobile firmware & hardware
T760
Mobile applications / Mobile firmware & hardware
T618
Mobile applications / Mobile firmware & hardware
T612
Mobile applications / Mobile firmware & hardware
T616
Mobile applications / Mobile firmware & hardware
T770
Mobile applications / Mobile firmware & hardware
T820
Mobile applications / Mobile firmware & hardware
S8000
Mobile applications / Mobile firmware & hardware

Vendor: UNISOC

Description

The vulnerability allows a local application to read, manipulate or delete data.

The vulnerability exists due to a possible missing bounds check within the wlan driver in WLAN Firmware. A local application can read, manipulate or delete data.

Mitigation
Install security update from vendor's website.

Vulnerable software versions

SC9863A: All versions

SC9832E: All versions

SC7731E: All versions

T610: All versions

T310: All versions

T606: All versions

T760: All versions

T618: All versions

T612: All versions

T616: All versions

T770: All versions

T820: All versions

S8000: All versions


External links
http://www.unisoc.com/en_us/secy/announcementDetail/1610118225591336001


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability