Several vulnerabilities affecting MediaTek processors have been identified, potentially allowing attackers to escalate privileges on affected devices.
These vulnerabilities span multiple components, including video decoding, telephony, power management, and modem functionalities, posing significant risks to users worldwide.
Overview of Vulnerabilities
The vulnerabilities, identified by their Common Vulnerabilities and Exposures (CVEs), highlight issues primarily related to out-of-bounds reads and writes, stack overflow, and uncaught exceptions, as a report by Mediatek.
Such flaws can lead to various security threats, including local escalation of privilege and denial of service attacks, with minimal user interaction required for exploitation.
Leveraging 2024 MITRE ATT&CK Results for SME & MSP Cybersecurity Leaders – Attend Free Webinar
Table of CVEs and Details
The following table details all identified CVEs and their severity levels, vulnerability types, affected chipsets, and software versions.
CVE ID | Title | Severity | CWE ID | Affected Software Versions |
CVE-2024-20125 | Out-of-bounds write in vdec | High | CWE-787 | Android 13.0, 14.0 |
CVE-2024-20129 | Out-of-bounds read in Telephony | Medium | CWE-125 | Android 13.0, 14.0, 15.0 |
CVE-2024-20128 | Out-of-bounds read in Telephony | Medium | CWE-125 | Android 13.0, 14.0, 15.0 |
CVE-2024-20127 | Out-of-bounds read in Telephony | Medium | CWE-125 | Android 13.0, 14.0, 15.0 |
CVE-2024-20130 | Stack overflow in power | Medium | CWE-121 | Android 14.0, 15.0 |
CVE-2024-20131 | Out-of-bounds write in Modem | Medium | CWE-787 | Modem NR16 |
CVE-2024-20132 | Out-of-bounds write in Modem | Medium | CWE-787 | Modem NR16 partial branches |
CVE-2024-20133 | Out-of-bounds write in Modem | Medium | CWE-787 | Modem NR16 |
CVE-2024-20134 | Out-of-bounds write in ril | Medium | CWE-787 | Android 14.0, 15.0 |
CVE-2024-20135 | Out-of-bounds write in soundtrigger | Medium | CWE-787 | Android 15.0 |
CVE-2024-20136 | Out-of-bounds read in DA | Medium | CWE-125 | Android 12.0, 13.0, 14.0, 15.0, openWRT 19.07, RDK-B |
CVE-2024-20137 | Uncaught exception in wlan | Medium | CWE-248 | SDK release 7.4.0.1, 7.6.7.2 and before |
CVE-2024-20116 | Out-of-bounds read in cmdq | Medium | CWE-125 | Android 12.0 |
CVE-2024-20138 | Out-of-bounds read in wlan | Medium | CWE-125 | SDK release 3.3 and before |
CVE-2024-20139 | Reachable assertion in Bluetooth | Medium | CWE-617 | Android 13.0, 14.0, openWRT 23.05 |
These vulnerabilities pose several significant risks:
- Privilege Escalation: The most critical vulnerability (CVE-2024-20125) allows system-level privilege escalation without user interaction. This could enable malicious actors to gain control over crucial functions of the device.
- Denial of Service: Multiple CVEs (e.g., CVE-2024-20129) can lead to denial of service, disrupting device operations and causing potential service interruptions.
- Information Disclosure: Out-of-bounds read vulnerabilities may expose sensitive information, leading to privacy concerns.
- Broad Impact: The affected chipsets include popular models such as MT6761 and MT6835, found in many devices worldwide, amplifying the potential impact.
To safeguard against these vulnerabilities, it is crucial to take the following steps:
- Prompt Updates: Device manufacturers and users should ensure that all devices are updated with the latest security patches as soon as they are available.
- Awareness and Monitoring: Organizations should monitor for any unusual activities on their networks that could indicate exploitation attempts.
- Collaborative Efforts: Security researchers, MediaTek, and device manufacturers must collaborate to develop and distribute effective patches.
The discovery of these vulnerabilities underscores the ongoing challenges in maintaining security within complex hardware and software ecosystems like those involving MediaTek processors.
Comprehensive and timely responses are essential to mitigate the risks posed and protect users from potential exploitation.
Analyse Advanced Malware & Phishing Analysis With ANY.RUN Black Friday Deals : Get up to 3 Free Licenses.