A vulnerability, which was classified as critical, has been found in MediaTek MT6890, MT6990 and MT7622 SDK version 5.0.5.0/before /OpenWRT 19.07/21.02/23.05. This issue affects some unknown processing of the component WLAN Driver. The manipulation leads to out-of-bounds write.

The identification of this vulnerability is CVE-2024-20072. An attack has to be approached locally. There is no exploit available.

It is recommended to apply a patch to fix this issue.