#VU80289 Out-of-bounds read in MediaTek Hardware solutions


Published: 2023-09-04

Vulnerability identifier: #VU80289

Vulnerability risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20836

CWE-ID: CWE-125

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
MT6762
Mobile applications / Mobile firmware & hardware
MT6765
Mobile applications / Mobile firmware & hardware
MT6768
Mobile applications / Mobile firmware & hardware
MT6771
Mobile applications / Mobile firmware & hardware
MT6833
Mobile applications / Mobile firmware & hardware
MT8768
Mobile applications / Mobile firmware & hardware
MT8788
Mobile applications / Mobile firmware & hardware
MT6779
Hardware solutions / Firmware
MT6781
Hardware solutions / Firmware
MT6785
Hardware solutions / Firmware
MT6853
Hardware solutions / Firmware
MT6877
Hardware solutions / Firmware
MT6885
Hardware solutions / Firmware
MT6893
Hardware solutions / Firmware

Vendor: MediaTek

Description

The vulnerability allows a local privileged application to gain access to sensitive information.

The vulnerability exists due to a missing bounds check within camsys. A local privileged application can gain access to sensitive information.

Mitigation
Install security update from vendor's website.

Vulnerable software versions

MT6762: All versions

MT6765: All versions

MT6768: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6833: All versions

MT6853: All versions

MT6877: All versions

MT6885: All versions

MT6893: All versions

MT8768: All versions

MT8788: All versions


External links
http://corp.mediatek.com/product-security-bulletin/September-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability