November 2023 Product Security Bulletin

Published 2023-11-06
The MediaTek Product Security Bulletin contains details of security vulnerabilities affecting MediaTek Smartphone, Tablet, AIoT, Smart display, Smart platform, OTT, Wi-Fi, TV, Computer Vision and Audio chipsets. Device OEMs have been notified of all the issues and the corresponding security patches for at least two months before publication.

The severity of the identified vulnerabilities was conducted based on the Common Vulnerability Scoring System version 3.1 (CVSS v3.1).


Summary

Severity CVEs
High CVE-2023-32832, CVE-2023-32818, CVE-2023-32834, CVE-2023-32835, CVE-2023-32836, CVE-2023-32837, CVE-2023-20702
Medium CVE-2023-32838, CVE-2023-32839, CVE-2023-32825, CVE-2023-32840


Details

CVE CVE-2023-32832
Title Concurrent execution using shared resource with improper synchronization (race condition) in video
Severity High
Vulnerability Type EoP
CWE CWE-662 Concurrent Execution using Shared Resource with Improper Synchronization (Race Condition)
Description In video, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT6985, MT8797, MT8798
Affected Software Versions Android 12.0, 13.0

CVE CVE-2023-32818
Title Incorrect comparison in vdec
Severity High
Vulnerability Type EoP
CWE CWE-697 Incorrect Comparison
Description In vdec, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6761, MT6763, MT6765, MT6768, MT6771, MT6779, MT6785, MT6853, MT6873, MT6885
Affected Software Versions Android 11.0, 12.0, 13.0

CVE CVE-2023-32834
Title Incorrect comparison in secmem
Severity High
Vulnerability Type EoP
CWE CWE-697 Incorrect Comparison
Description In secmem, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6580, MT6735, MT6737, MT6739, MT6753, MT6761, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6983, MT6985, MT8185, MT8321, MT8385, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797, MT8798
Affected Software Versions Android 11.0, 12.0, 13.0

CVE CVE-2023-32835
Title Incorrect comparison in keyinstall
Severity High
Vulnerability Type EoP
CWE CWE-697 Incorrect Comparison
Description In keyinstall, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8185, MT8321, MT8385, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797, MT8798
Affected Software Versions Android 11.0, 12.0, 13.0

CVE CVE-2023-32836
Title Out-of-bounds write in display
Severity High
Vulnerability Type EoP
CWE CWE-787 Out-of-bounds Write
Description In display, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6893, MT6895, MT6983, MT6985, MT8797, MT8798
Affected Software Versions Android 11.0, 12.0, 13.0

CVE CVE-2023-32837
Title Concurrent execution using shared resource with improper synchronization (race condition) in video
Severity High
Vulnerability Type EoP
CWE CWE-662 Concurrent Execution using Shared Resource with Improper Synchronization (Race Condition)
Description In video, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6883, MT6885, MT6889, MT6893, MT8797, MT8798
Affected Software Versions Android 12.0

CVE CVE-2023-20702
Title Null pointer dereference in 5G RLC
Severity High
Vulnerability Type DoS
CWE CWE-476 NULL Pointer Dereference
Description In 5G NRLC, there is a possible invalid memory access due to lack of error handling. This could lead to remote denial of service, if UE received invalid 1-byte rlc sdu, with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6835, MT6873, MT6875, MT6879, MT6883, MT6885, MT6886, MT6889, MT6895, MT6980, MT6983, MT6985, MT6990, MT8673, MT8675, MT8791, MT8791T, MT8797, MT8798
Affected Software Versions Modem NR15, NR16, NR17

CVE CVE-2023-32838
Title Out-of-bounds write in dpe
Severity Medium
Vulnerability Type EoP
CWE CWE-787 Out-of-bounds Write
Description In dpe, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT2713, MT6895, MT6983, MT8188, MT8195, MT8390, MT8395, MT8673, MT8798
Affected Software Versions Android 11.0, 12.0

CVE CVE-2023-32839
Title Improper input validation in dpe
Severity Medium
Vulnerability Type EoP
CWE CWE-20 Improper Input Validation
Description In dpe, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT2713, MT6895, MT6983, MT8188, MT8195, MT8673, MT8798
Affected Software Versions Android 11.0, 12.0

CVE CVE-2023-32825
Title Out-of-bounds read in Bluetooth service
Severity Medium
Vulnerability Type ID
CWE CWE-125 Out-of-bounds Read
Description In bluethooth service, there is a possible out of bounds reads due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT2713, MT6580, MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6983, MT6985, MT7921, MT8168, MT8175, MT8188, MT8195, MT8321, MT8365, MT8390, MT8666, MT8667, MT8673, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8791T, MT8797, MT8798
Affected Software Versions Android 13.0

CVE CVE-2023-32840
Title Out-of-bounds write in Modem CCCI
Severity Medium
Vulnerability Type EoP
CWE CWE-787 Out-of-bounds Write
Description In modem CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction may be also needed for exploitation
Affected Chipsets MT2731, MT2735, MT6731, MT6739, MT6761, MT6762, MT6763, MT6765, MT6767, MT6768, MT6769, MT6769T, MT6769Z, MT6771, MT6771T, MT6813, MT6833, MT6833P, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6877T, MT6878, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6895T, MT6896, MT6897, MT6980, MT6980D, MT6983T, MT6983W, MT6983Z, MT6985, MT6985T, MT6989, MT6990, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797, MT8798
Affected Software Versions Modem LR12A, NR15, NR16, VMOLYN, NR17


Vulnerability Type Definition

Abbreviation Definition
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
DoS Denial of Service
N/A Classification not available


Versions

Version Date Description
1.0 November 6, 2023 Bulletin published.


Notes

Information above is generated only at the time of creation of this Security Bulletin. The list of affected chipsets could be not complete. For any further information, device OEMs can reach your MediaTek contact person if needed.

If you want to report a security vulnerability in MediaTek chipsets or products, please go to Report Security Vulnerability page on MediaTek website.