Multiple vulnerabilities in MediaTek chipsets



Published: 2024-05-06
Risk Medium
Patch available YES
Number of vulnerabilities 10
CVE-ID CVE-2024-20056
CVE-2024-20057
CVE-2023-32873
CVE-2023-32871
CVE-2024-20058
CVE-2024-20059
CVE-2024-20060
CVE-2024-20064
CVE-2024-20021
CVE-2023-24023
CWE-ID CWE-20
CWE-787
CWE-391
CWE-125
CWE-1332
CWE-269
CWE-347
Exploitation vector Local network
Public exploit Public exploit code for vulnerability #10 is available.
Vulnerable software
Subscribe
MT6739
Mobile applications / Mobile firmware & hardware

MT6761
Mobile applications / Mobile firmware & hardware

MT6765
Mobile applications / Mobile firmware & hardware

MT6768
Mobile applications / Mobile firmware & hardware

MT6789
Mobile applications / Mobile firmware & hardware

MT6833
Mobile applications / Mobile firmware & hardware

MT6835
Mobile applications / Mobile firmware & hardware

MT6855
Mobile applications / Mobile firmware & hardware

MT6880
Mobile applications / Mobile firmware & hardware

MT6886
Mobile applications / Mobile firmware & hardware

MT6890
Mobile applications / Mobile firmware & hardware

MT6895
Mobile applications / Mobile firmware & hardware

MT6897
Mobile applications / Mobile firmware & hardware

MT6983
Mobile applications / Mobile firmware & hardware

MT6985
Mobile applications / Mobile firmware & hardware

MT6989
Mobile applications / Mobile firmware & hardware

MT8666
Mobile applications / Mobile firmware & hardware

MT8667
Mobile applications / Mobile firmware & hardware

MT8673
Mobile applications / Mobile firmware & hardware

MT8676
Mobile applications / Mobile firmware & hardware

MT8678
Mobile applications / Mobile firmware & hardware

MT6879
Mobile applications / Mobile firmware & hardware

MT8321
Mobile applications / Mobile firmware & hardware

MT8385
Mobile applications / Mobile firmware & hardware

MT8755
Mobile applications / Mobile firmware & hardware

MT8765
Mobile applications / Mobile firmware & hardware

MT8766
Mobile applications / Mobile firmware & hardware

MT8768
Mobile applications / Mobile firmware & hardware

MT8771
Mobile applications / Mobile firmware & hardware

MT8781
Mobile applications / Mobile firmware & hardware

MT8786
Mobile applications / Mobile firmware & hardware

MT8788
Mobile applications / Mobile firmware & hardware

MT8789
Mobile applications / Mobile firmware & hardware

MT8791T
Mobile applications / Mobile firmware & hardware

MT8792
Mobile applications / Mobile firmware & hardware

MT8795T
Mobile applications / Mobile firmware & hardware

MT8796
Mobile applications / Mobile firmware & hardware

MT2737
Mobile applications / Mobile firmware & hardware

MT6771
Mobile applications / Mobile firmware & hardware

MT6980
Mobile applications / Mobile firmware & hardware

MT6990
Mobile applications / Mobile firmware & hardware

MT8167
Mobile applications / Mobile firmware & hardware

MT8167S
Mobile applications / Mobile firmware & hardware

MT8168
Mobile applications / Mobile firmware & hardware

MT8173
Mobile applications / Mobile firmware & hardware

MT8175
Mobile applications / Mobile firmware & hardware

MT8185
Mobile applications / Mobile firmware & hardware

MT8188
Mobile applications / Mobile firmware & hardware

MT8195
Mobile applications / Mobile firmware & hardware

MT8362A
Mobile applications / Mobile firmware & hardware

MT8365
Mobile applications / Mobile firmware & hardware

MT8390
Mobile applications / Mobile firmware & hardware

MT8395
Mobile applications / Mobile firmware & hardware

MT8775
Mobile applications / Mobile firmware & hardware

MT8791
Mobile applications / Mobile firmware & hardware

MT8798
Mobile applications / Mobile firmware & hardware

MT6580
Mobile applications / Mobile firmware & hardware

MT8370
Mobile applications / Mobile firmware & hardware

MT6762
Mobile applications / Mobile firmware & hardware

MT8183
Mobile applications / Mobile firmware & hardware

MT8188T
Mobile applications / Mobile firmware & hardware

MT8195Z
Mobile applications / Mobile firmware & hardware

MT8666A
Mobile applications / Mobile firmware & hardware

MT8666B
Mobile applications / Mobile firmware & hardware

MT8675
Mobile applications / Mobile firmware & hardware

MT8766Z
Mobile applications / Mobile firmware & hardware

MT8768A
Mobile applications / Mobile firmware & hardware

MT8768B
Mobile applications / Mobile firmware & hardware

MT8768T
Mobile applications / Mobile firmware & hardware

MT8768Z
Mobile applications / Mobile firmware & hardware

MT8788T
Mobile applications / Mobile firmware & hardware

MT8788X
Mobile applications / Mobile firmware & hardware

MT8788Z
Mobile applications / Mobile firmware & hardware

MT7933
Mobile applications / Mobile firmware & hardware

MT6781
Hardware solutions / Firmware

MT6785
Hardware solutions / Firmware

MT6853
Hardware solutions / Firmware

MT6873
Hardware solutions / Firmware

MT6885
Hardware solutions / Firmware

MT6893
Hardware solutions / Firmware

MT6779
Hardware solutions / Firmware

MT6877
Hardware solutions / Firmware

MT6883
Hardware solutions / Firmware

MT6889
Hardware solutions / Firmware

MT6853T
Hardware solutions / Firmware

MT8797
Hardware solutions / Firmware

MT6875
Hardware solutions / Firmware

MT6891
Hardware solutions / Firmware

Vendor MediaTek

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU89134

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20056

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to an insecure default value within preloader. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6739: All versions

MT6761: All versions

MT6765: All versions

MT6768: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6855: All versions

MT6873: All versions

MT6880: All versions

MT6885: All versions

MT6886: All versions

MT6890: All versions

MT6893: All versions

MT6895: All versions

MT6897: All versions

MT6983: All versions

MT6985: All versions

MT6989: All versions

MT8666: All versions

MT8667: All versions

MT8673: All versions

MT8676: All versions

MT8678: All versions

External links

http://corp.mediatek.com/product-security-bulletin/May-2024


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU89135

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20057

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within keyInstall. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6761: All versions

MT6765: All versions

MT6768: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6855: All versions

MT6873: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6893: All versions

MT6895: All versions

MT6897: All versions

MT6983: All versions

MT8321: All versions

MT8385: All versions

MT8755: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8771: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791T: All versions

MT8792: All versions

MT8795T: All versions

MT8796: All versions

External links

http://corp.mediatek.com/product-security-bulletin/May-2024


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds write

EUVDB-ID: #VU89136

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32873

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a missing bounds check within keyInstall. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6761: All versions

MT6765: All versions

MT6768: All versions

MT6833: All versions

MT6853: All versions

MT6855: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT8321: All versions

MT8385: All versions

MT8755: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8771: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791T: All versions

MT8792: All versions

MT8795T: All versions

MT8796: All versions

External links

http://corp.mediatek.com/product-security-bulletin/May-2024


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Unchecked Error Condition

EUVDB-ID: #VU89137

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32871

CWE-ID: CWE-391 - Unchecked Error Condition

Exploit availability: No

Description

The vulnerability allows a local application to execute arbitrary code.

The vulnerability exists due to an incorrect status check within DA. A local application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT2737: All versions

MT6739: All versions

MT6761: All versions

MT6765: All versions

MT6768: All versions

MT6771: All versions

MT6779: All versions

MT6781: All versions

MT6785: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6877: All versions

MT6879: All versions

MT6880: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6890: All versions

MT6893: All versions

MT6895: All versions

MT6897: All versions

MT6980: All versions

MT6983: All versions

MT6985: All versions

MT6989: All versions

MT6990: All versions

MT8167: All versions

MT8167S: All versions

MT8168: All versions

MT8173: All versions

MT8175: All versions

MT8185: All versions

MT8188: All versions

MT8195: All versions

MT8321: All versions

MT8362A: All versions

MT8365: All versions

MT8385: All versions

MT8390: All versions

MT8395: All versions

MT8755: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8775: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791: All versions

MT8791T: All versions

MT8797: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/May-2024


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU89138

Risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20058

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local privileged application to gain access to sensitive information.

The vulnerability exists due to a missing bounds check within keyInstall. A local privileged application can gain access to sensitive information.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6765: All versions

MT6768: All versions

MT6785: All versions

MT6833: All versions

MT6853: All versions

MT6855: All versions

MT6893: All versions

MT6983: All versions

MT8321: All versions

MT8385: All versions

MT8755: All versions

MT8765: All versions

MT8766: All versions

MT8768: All versions

MT8771: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8789: All versions

MT8791T: All versions

MT8792: All versions

MT8795T: All versions

MT8796: All versions

MT8797: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/May-2024


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper Handling of Faults that Lead to Instruction Skips

EUVDB-ID: #VU89139

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20059

CWE-ID: CWE-1332 - Improper Handling of Faults that Lead to Instruction Skips

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to an incorrect status check within da. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6739: All versions

MT6761: All versions

MT6765: All versions

MT6768: All versions

MT6781: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6855: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT6989: All versions

MT8188: All versions

MT8370: All versions

MT8390: All versions

External links

http://corp.mediatek.com/product-security-bulletin/May-2024


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper Handling of Faults that Lead to Instruction Skips

EUVDB-ID: #VU89140

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20060

CWE-ID: CWE-1332 - Improper Handling of Faults that Lead to Instruction Skips

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to an incorrect status check within da. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6739: All versions

MT6761: All versions

MT6765: All versions

MT6768: All versions

MT6781: All versions

MT6789: All versions

MT6833: All versions

MT6835: All versions

MT6853: All versions

MT6855: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT6989: All versions

MT8188: All versions

MT8370: All versions

MT8390: All versions

External links

http://corp.mediatek.com/product-security-bulletin/May-2024


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper input validation

EUVDB-ID: #VU89141

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20064

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local application to execute arbitrary code.

The vulnerability exists due to improper input validation within wlan service. A local application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6580: All versions

MT6761: All versions

MT6762: All versions

MT6768: All versions

MT6781: All versions

MT6789: All versions

MT6833: All versions

MT6853: All versions

MT6853T: All versions

MT6855: All versions

MT6873: All versions

MT6875: All versions

MT6877: All versions

MT6879: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6891: All versions

MT6893: All versions

MT6895: All versions

MT6983: All versions

MT6985: All versions

MT6989: All versions

MT8678: All versions

MT8755: All versions

MT8775: All versions

MT8792: All versions

MT8796: All versions

External links

http://corp.mediatek.com/product-security-bulletin/May-2024


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper Privilege Management

EUVDB-ID: #VU89142

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20021

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to a logic error within atf spm. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MT6768: All versions

MT6781: All versions

MT6785: All versions

MT6833: All versions

MT6853: All versions

MT6873: All versions

MT6877: All versions

MT6885: All versions

MT6893: All versions

MT8168: All versions

MT8183: All versions

MT8188: All versions

MT8188T: All versions

MT8195: All versions

MT8195Z: All versions

MT8321: All versions

MT8362A: All versions

MT8365: All versions

MT8385: All versions

MT8666: All versions

MT8666A: All versions

MT8666B: All versions

MT8667: All versions

MT8673: All versions

MT8675: All versions

MT8676: All versions

MT8678: All versions

MT8765: All versions

MT8766: All versions

MT8766Z: All versions

MT8768: All versions

MT8768A: All versions

MT8768B: All versions

MT8768T: All versions

MT8768Z: All versions

MT8781: All versions

MT8786: All versions

MT8788: All versions

MT8788T: All versions

MT8788X: All versions

MT8788Z: All versions

MT8792: All versions

MT8795T: All versions

MT8796: All versions

MT8798: All versions

External links

http://corp.mediatek.com/product-security-bulletin/May-2024


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Improper Verification of Cryptographic Signature

EUVDB-ID: #VU83116

Risk: Medium

CVSSv3.1: 6.1 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-24023

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a MitM attack.

The vulnerability exists due to improper verification of cryptographic signature in bluetooth implementation. A remote attacker with physical proximity to the system can perform MitM attack and potentially compromise the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MT7933: All versions

External links

http://corp.mediatek.com/product-security-bulletin/May-2024


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###