Monday, December 2, 2024
HomeCVE/vulnerabilityMediaTek Processor Vulnerabilities Let Attackers Escalate Privileges

MediaTek Processor Vulnerabilities Let Attackers Escalate Privileges

Published on

SIEM as a Service

Several vulnerabilities affecting MediaTek processors have been identified, potentially allowing attackers to escalate privileges on affected devices.

These vulnerabilities span multiple components, including video decoding, telephony, power management, and modem functionalities, posing significant risks to users worldwide.

Overview of Vulnerabilities

The vulnerabilities, identified by their Common Vulnerabilities and Exposures (CVEs), highlight issues primarily related to out-of-bounds reads and writes, stack overflow, and uncaught exceptions, as a report by Mediatek.

- Advertisement - SIEM as a Service

Such flaws can lead to various security threats, including local escalation of privilege and denial of service attacks, with minimal user interaction required for exploitation.

Leveraging 2024 MITRE ATT&CK Results for SME & MSP Cybersecurity Leaders – Attend Free Webinar

Table of CVEs and Details

The following table details all identified CVEs and their severity levels, vulnerability types, affected chipsets, and software versions.

CVE IDTitleSeverityCWE IDAffected Software Versions
CVE-2024-20125Out-of-bounds write in vdecHighCWE-787Android 13.0, 14.0
CVE-2024-20129Out-of-bounds read in TelephonyMediumCWE-125Android 13.0, 14.0, 15.0
CVE-2024-20128Out-of-bounds read in TelephonyMediumCWE-125Android 13.0, 14.0, 15.0
CVE-2024-20127Out-of-bounds read in TelephonyMediumCWE-125Android 13.0, 14.0, 15.0
CVE-2024-20130Stack overflow in powerMediumCWE-121Android 14.0, 15.0
CVE-2024-20131Out-of-bounds write in ModemMediumCWE-787Modem NR16
CVE-2024-20132Out-of-bounds write in ModemMediumCWE-787Modem NR16 partial branches
CVE-2024-20133Out-of-bounds write in ModemMediumCWE-787Modem NR16
CVE-2024-20134Out-of-bounds write in rilMediumCWE-787Android 14.0, 15.0
CVE-2024-20135Out-of-bounds write in soundtriggerMediumCWE-787Android 15.0
CVE-2024-20136Out-of-bounds read in DAMediumCWE-125Android 12.0, 13.0, 14.0, 15.0, openWRT 19.07, RDK-B
CVE-2024-20137Uncaught exception in wlanMediumCWE-248SDK release 7.4.0.1, 7.6.7.2 and before
CVE-2024-20116Out-of-bounds read in cmdqMediumCWE-125Android 12.0
CVE-2024-20138Out-of-bounds read in wlanMediumCWE-125SDK release 3.3 and before
CVE-2024-20139Reachable assertion in BluetoothMediumCWE-617Android 13.0, 14.0, openWRT 23.05

These vulnerabilities pose several significant risks:

  1. Privilege Escalation: The most critical vulnerability (CVE-2024-20125) allows system-level privilege escalation without user interaction. This could enable malicious actors to gain control over crucial functions of the device.
  2. Denial of Service: Multiple CVEs (e.g., CVE-2024-20129) can lead to denial of service, disrupting device operations and causing potential service interruptions.
  3. Information Disclosure: Out-of-bounds read vulnerabilities may expose sensitive information, leading to privacy concerns.
  4. Broad Impact: The affected chipsets include popular models such as MT6761 and MT6835, found in many devices worldwide, amplifying the potential impact.

To safeguard against these vulnerabilities, it is crucial to take the following steps:

  • Prompt Updates: Device manufacturers and users should ensure that all devices are updated with the latest security patches as soon as they are available.
  • Awareness and Monitoring: Organizations should monitor for any unusual activities on their networks that could indicate exploitation attempts.
  • Collaborative Efforts: Security researchers, MediaTek, and device manufacturers must collaborate to develop and distribute effective patches.

The discovery of these vulnerabilities underscores the ongoing challenges in maintaining security within complex hardware and software ecosystems like those involving MediaTek processors.

Comprehensive and timely responses are essential to mitigate the risks posed and protect users from potential exploitation.

Analyse Advanced Malware & Phishing Analysis With ANY.RUN Black Friday Deals : Get up to 3 Free Licenses.

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

Linux 6.13-rc1 Released: What’s New!

In a recent announcement, Linus Torvalds, the creator of Linux, officially released the first...

Windows Server 2012 0-day Vulnerability Exposes Critical Security Flaw

Cybersecurity researchers have identified a critical 0-day vulnerability in Windows Server 2012 and Server...

Apple Safari JavaScriptCore Remote Code Execution Flaw Exploited in the Wild

A critical vulnerability identified as CVE-2024-44308 has been actively exploited in the wild, affecting...

Poison Ivy APT Launches Continuous Cyber Attack on Defense, Gov, Tech & Edu Sectors

Researchers uncovered the resurgence of APT-C-01, also known as the Poison Ivy group, an...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Linux 6.13-rc1 Released: What’s New!

In a recent announcement, Linus Torvalds, the creator of Linux, officially released the first...

Windows Server 2012 0-day Vulnerability Exposes Critical Security Flaw

Cybersecurity researchers have identified a critical 0-day vulnerability in Windows Server 2012 and Server...

Apple Safari JavaScriptCore Remote Code Execution Flaw Exploited in the Wild

A critical vulnerability identified as CVE-2024-44308 has been actively exploited in the wild, affecting...