Multiple vulnerabilities in MediaTek chipsets



Published: 2023-11-07
Risk Low
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2023-32832
CVE-2023-32818
CVE-2023-32834
CVE-2023-32835
CVE-2023-32836
CVE-2023-32837
CVE-2023-20702
CVE-2023-32838
CVE-2023-32839
CVE-2023-32825
CVE-2023-32840
CWE-ID CWE-662
CWE-697
CWE-787
CWE-476
CWE-20
CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
MT6883
Hardware solutions / Firmware

MT6885
Hardware solutions / Firmware

MT6889
Hardware solutions / Firmware

MT6893
Hardware solutions / Firmware

MT8797
Hardware solutions / Firmware

MT6779
Hardware solutions / Firmware

MT6785
Hardware solutions / Firmware

MT6853
Hardware solutions / Firmware

MT6873
Hardware solutions / Firmware

MT6781
Hardware solutions / Firmware

MT6853T
Hardware solutions / Firmware

MT6877
Hardware solutions / Firmware

MT6875
Hardware solutions / Firmware

MT6891
Hardware solutions / Firmware

MT6895
Mobile applications / Mobile firmware & hardware

MT6983
Mobile applications / Mobile firmware & hardware

MT6985
Mobile applications / Mobile firmware & hardware

MT8798
Mobile applications / Mobile firmware & hardware

MT6761
Mobile applications / Mobile firmware & hardware

MT6763
Mobile applications / Mobile firmware & hardware

MT6765
Mobile applications / Mobile firmware & hardware

MT6768
Mobile applications / Mobile firmware & hardware

MT6771
Mobile applications / Mobile firmware & hardware

MT6580
Mobile applications / Mobile firmware & hardware

MT6735
Mobile applications / Mobile firmware & hardware

MT6737
Mobile applications / Mobile firmware & hardware

MT6739
Mobile applications / Mobile firmware & hardware

MT6753
Mobile applications / Mobile firmware & hardware

MT6789
Mobile applications / Mobile firmware & hardware

MT6833
Mobile applications / Mobile firmware & hardware

MT6835
Mobile applications / Mobile firmware & hardware

MT6855
Mobile applications / Mobile firmware & hardware

MT6879
Mobile applications / Mobile firmware & hardware

MT6886
Mobile applications / Mobile firmware & hardware

MT8185
Mobile applications / Mobile firmware & hardware

MT8321
Mobile applications / Mobile firmware & hardware

MT8385
Mobile applications / Mobile firmware & hardware

MT8666
Mobile applications / Mobile firmware & hardware

MT8667
Mobile applications / Mobile firmware & hardware

MT8673
Mobile applications / Mobile firmware & hardware

MT8675
Mobile applications / Mobile firmware & hardware

MT8765
Mobile applications / Mobile firmware & hardware

MT8766
Mobile applications / Mobile firmware & hardware

MT8768
Mobile applications / Mobile firmware & hardware

MT8781
Mobile applications / Mobile firmware & hardware

MT8786
Mobile applications / Mobile firmware & hardware

MT8788
Mobile applications / Mobile firmware & hardware

MT8789
Mobile applications / Mobile firmware & hardware

MT8791
Mobile applications / Mobile firmware & hardware

MT8791T
Mobile applications / Mobile firmware & hardware

MT6731
Mobile applications / Mobile firmware & hardware

MT6757
Mobile applications / Mobile firmware & hardware

MT6757C
Mobile applications / Mobile firmware & hardware

MT6757CD
Mobile applications / Mobile firmware & hardware

MT6757CH
Mobile applications / Mobile firmware & hardware

MT6762
Mobile applications / Mobile firmware & hardware

MT6769
Mobile applications / Mobile firmware & hardware

MT6980
Mobile applications / Mobile firmware & hardware

MT6990
Mobile applications / Mobile firmware & hardware

MT2713
Mobile applications / Mobile firmware & hardware

MT8188
Mobile applications / Mobile firmware & hardware

MT8195
Mobile applications / Mobile firmware & hardware

MT8390
Mobile applications / Mobile firmware & hardware

MT8395
Mobile applications / Mobile firmware & hardware

MT7921
Mobile applications / Mobile firmware & hardware

MT8168
Mobile applications / Mobile firmware & hardware

MT8175
Mobile applications / Mobile firmware & hardware

MT8365
Mobile applications / Mobile firmware & hardware

MT2731
Mobile applications / Mobile firmware & hardware

MT2735
Mobile applications / Mobile firmware & hardware

MT6767
Mobile applications / Mobile firmware & hardware

MT6769T
Mobile applications / Mobile firmware & hardware

MT6769Z
Mobile applications / Mobile firmware & hardware

MT6771T
Mobile applications / Mobile firmware & hardware

MT6813
Mobile applications / Mobile firmware & hardware

MT6833P
Mobile applications / Mobile firmware & hardware

MT6877T
Mobile applications / Mobile firmware & hardware

MT6878
Mobile applications / Mobile firmware & hardware

MT6880
Mobile applications / Mobile firmware & hardware

MT6890
Mobile applications / Mobile firmware & hardware

MT6895T
Mobile applications / Mobile firmware & hardware

MT6896
Mobile applications / Mobile firmware & hardware

MT6897
Mobile applications / Mobile firmware & hardware

MT6980D
Mobile applications / Mobile firmware & hardware

MT6983T
Mobile applications / Mobile firmware & hardware

MT6983W
Mobile applications / Mobile firmware & hardware

MT6983Z
Mobile applications / Mobile firmware & hardware

MT6985T
Mobile applications / Mobile firmware & hardware

MT6989
Mobile applications / Mobile firmware & hardware

Vendor MediaTek

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Improper Synchronization

EUVDB-ID: #VU82802

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32832

CWE-ID: CWE-662 - Improper Synchronization

Exploit availability: No

Description

The vulnerability allows a local application to execute arbitrary code.

The vulnerability exists due to a race condition within video. A local application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6883: All versions

MT6885: All versions

MT6889: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8797: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/November-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect Comparison

EUVDB-ID: #VU82803

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32818

CWE-ID: CWE-697 - Incorrect Comparison

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to type confusion within vdec. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6761: All versions

MT6763: All versions

MT6765: All versions

MT6768: All versions

MT6771: All versions

MT6779: All versions

MT6785: All versions

MT6853: All versions

MT6873: All versions

MT6885: All versions

External links

http://corp.mediatek.com/product-security-bulletin/November-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Incorrect Comparison

EUVDB-ID: #VU82804

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32834

CWE-ID: CWE-697 - Incorrect Comparison

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to type confusion within secmem. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6735: All versions

MT6737: All versions

MT6739: All versions

MT6753: All versions

MT6761: All versions

MT6765: All versions

MT6768: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8185: All versions

MT8321: All versions

MT8385: All versions

MT8666: All versions

MT8667: All versions

MT8673: All versions

MT8675: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/November-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Incorrect Comparison

EUVDB-ID: #VU82805

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32835

CWE-ID: CWE-697 - Incorrect Comparison

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to type confusion within keyinstall. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6731: All versions

MT6735: All versions

MT6737: All versions

MT6739: All versions

MT6753: All versions

MT6757: All versions

MT6757C: All versions

MT6757CD: All versions

MT6757CH: All versions

MT6761: All versions

MT6762: All versions

MT6763: All versions

MT6765: All versions

MT6768: All versions

MT6769: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6875: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6891: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8185: All versions

MT8321: All versions

MT8385: All versions

MT8666: All versions

MT8667: All versions

MT8673: All versions

MT8675: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/November-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU82806

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32836

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to an integer overflow within display. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT8797: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/November-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper Synchronization

EUVDB-ID: #VU82807

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32837

CWE-ID: CWE-662 - Improper Synchronization

Exploit availability: No

Description

The vulnerability allows a local application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within video. A local application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6883: All versions

MT6885: All versions

MT6889: All versions

MT6893: All versions

MT8797: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/November-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) NULL Pointer Dereference

EUVDB-ID: #VU82808

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20702

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local application to perform service disruption.

The vulnerability exists due to lack of error handling within 5G RLC. A local application can perform service disruption.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6835: All versions

MT6873: All versions

MT6875: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6895: All versions

MT6980: All versions

MT6983: All versions

MT6985: All versions

MT6990: All versions

MT8673: All versions

MT8675: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/November-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Out-of-bounds write

EUVDB-ID: #VU82809

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32838

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing valid range checking within dpe. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT2713: All versions

MT6895: All versions

MT6983: All versions

MT8188: All versions

MT8195: All versions

MT8390: All versions

MT8395: All versions

MT8673: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/November-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper input validation

EUVDB-ID: #VU82810

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32839

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing valid range checking within dpe. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT2713: All versions

MT6895: All versions

MT6983: All versions

MT8188: All versions

MT8195: All versions

MT8673: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/November-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Out-of-bounds read

EUVDB-ID: #VU82811

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32825

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local application to gain access to sensitive information.

The vulnerability exists due to improper input validation within Bluetooth service. A local application can gain access to sensitive information.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT2713: All versions

MT6580: All versions

MT6761: All versions

MT6765: All versions

MT6768: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6855: All versions

MT6873: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT7921: All versions

MT8168: All versions

MT8175: All versions

MT8188: All versions

MT8195: All versions

MT8321: All versions

MT8365: All versions

MT8390: All versions

MT8666: All versions

MT8667: All versions

MT8673: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8791T: All versions

MT8797: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/November-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Out-of-bounds write

EUVDB-ID: #VU82812

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32840

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within Modem CCCI. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT2731: All versions

MT2735: All versions

MT6731: All versions

MT6739: All versions

MT6761: All versions

MT6762: All versions

MT6763: All versions

MT6765: All versions

MT6767: All versions

MT6768: All versions

MT6769: All versions

MT6769T: All versions

MT6769Z: All versions

MT6771: All versions

MT6771T: All versions

MT6813: All versions

MT6833: All versions

MT6833P: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6875: All versions

MT6877: All versions

MT6877T: All versions

MT6878: All versions

MT6879: All versions

MT6880: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6890: All versions

MT6891: All versions

MT6893: All versions

MT6895: All versions

MT6895T: All versions

MT6896: All versions

MT6897: All versions

MT6980: All versions

MT6980D: All versions

MT6983T: All versions

MT6983W: All versions

MT6983Z: All versions

MT6985: All versions

MT6985T: All versions

MT6989: All versions

MT6990: All versions

MT8666: All versions

MT8667: All versions

MT8673: All versions

MT8675: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/November-2023


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###