#VU83812 Information exposure in MediaTek Mobile applications


Published: 2023-12-04

Vulnerability identifier: #VU83812

Vulnerability risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32858

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
MT6761
Mobile applications / Mobile firmware & hardware
MT6765
Mobile applications / Mobile firmware & hardware
MT6771
Mobile applications / Mobile firmware & hardware
MT6835
Mobile applications / Mobile firmware & hardware
MT6886
Mobile applications / Mobile firmware & hardware
MT6983
Mobile applications / Mobile firmware & hardware
MT6985
Mobile applications / Mobile firmware & hardware
MT8766
Mobile applications / Mobile firmware & hardware
MT8768
Mobile applications / Mobile firmware & hardware
MT8788
Mobile applications / Mobile firmware & hardware

Vendor: MediaTek

Description

The vulnerability allows a local privileged application to gain access to sensitive information.

The vulnerability exists due to a missing data erasing within GZ. A local privileged application can gain access to sensitive information.

Mitigation
Install security update from vendor's website.

Vulnerable software versions

MT6761: All versions

MT6765: All versions

MT6771: All versions

MT6835: All versions

MT6886: All versions

MT6983: All versions

MT6985: All versions

MT8766: All versions

MT8768: All versions

MT8788: All versions


External links
http://corp.mediatek.com/product-security-bulletin/December-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability