#VU86966 Improper Privilege Management in MediaTek Hardware solutions


Published: 2024-03-04

Vulnerability identifier: #VU86966

Vulnerability risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20022

CWE-ID: CWE-269

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
MT2737
Mobile applications / Mobile firmware & hardware
MT6789
Mobile applications / Mobile firmware & hardware
MT6835
Mobile applications / Mobile firmware & hardware
MT6855
Mobile applications / Mobile firmware & hardware
MT6879
Mobile applications / Mobile firmware & hardware
MT6880
Mobile applications / Mobile firmware & hardware
MT6886
Mobile applications / Mobile firmware & hardware
MT6890
Mobile applications / Mobile firmware & hardware
MT6895
Mobile applications / Mobile firmware & hardware
MT6980
Mobile applications / Mobile firmware & hardware
MT6983
Mobile applications / Mobile firmware & hardware
MT6985
Mobile applications / Mobile firmware & hardware
MT6989
Mobile applications / Mobile firmware & hardware
MT6990
Mobile applications / Mobile firmware & hardware
MT8321
Mobile applications / Mobile firmware & hardware
MT8385
Mobile applications / Mobile firmware & hardware
MT8666
Mobile applications / Mobile firmware & hardware
MT8667
Mobile applications / Mobile firmware & hardware
MT8673
Mobile applications / Mobile firmware & hardware
MT8765
Mobile applications / Mobile firmware & hardware
MT8766
Mobile applications / Mobile firmware & hardware
MT8768
Mobile applications / Mobile firmware & hardware
MT8781
Mobile applications / Mobile firmware & hardware
MT8786
Mobile applications / Mobile firmware & hardware
MT8788
Mobile applications / Mobile firmware & hardware
MT8789
Mobile applications / Mobile firmware & hardware
MT8791
Mobile applications / Mobile firmware & hardware
MT8796
Mobile applications / Mobile firmware & hardware
MT8798
Mobile applications / Mobile firmware & hardware
MT8797
Hardware solutions / Firmware

Vendor: MediaTek

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within lk. A local privileged application can execute arbitrary code.

Mitigation
Install security update from vendor's website.

Vulnerable software versions

MT2737: All versions

MT6789: All versions

MT6835: All versions

MT6855: All versions

MT6879: All versions

MT6880: All versions

MT6886: All versions

MT6890: All versions

MT6895: All versions

MT6980: All versions

MT6983: All versions

MT6985: All versions

MT6989: All versions

MT6990: All versions

MT8321: All versions

MT8385: All versions

MT8666: All versions

MT8667: All versions

MT8673: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791: All versions

MT8796: All versions

MT8797: All versions

MT8798: All versions


External links
http://corp.mediatek.com/product-security-bulletin/March-2024


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability