October 2024 Product Security Bulletin

Published 2024-10-07
The MediaTek Product Security Bulletin contains details of security vulnerabilities affecting MediaTek Smartphone, Tablet, AIoT, Smart display, Smart platform, OTT, Computer Vision and Audio chipsets. Device OEMs have been notified of all the issues and the corresponding security patches for at least two months before publication.

The severity of the identified vulnerabilities was conducted based on the Common Vulnerability Scoring System version 3.1 (CVSS v3.1).


Summary

Severity CVEs
High CVE-2024-20090, CVE-2024-20091, CVE-2024-20092, CVE-2024-20093, CVE-2024-20100, CVE-2024-20101, CVE-2024-20103, CVE-2024-20094
Medium CVE-2024-20095, CVE-2024-20096, CVE-2024-20097, CVE-2024-20098, CVE-2024-20099, CVE-2024-20102


Details

CVE CVE-2024-20090
Title Out-of-bounds write in vdec
Severity High
Vulnerability Type EoP
CWE CWE-787 Out-of-bounds Write
Description In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6761, MT6765, MT6768, MT6779, MT6785, MT6853, MT6873, MT6885, MT8385, MT8666, MT8667, MT8766, MT8768, MT8781, MT8788, MT8789
Affected Software Versions Android 12.0

CVE CVE-2024-20091
Title Out-of-bounds read in vdec
Severity High
Vulnerability Type ID
CWE CWE-125 Out-of-bounds Read
Description In vdec, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6761, MT6765, MT6768, MT6779, MT6785, MT6853, MT6873, MT6885, MT8385, MT8666, MT8667, MT8766, MT8768, MT8781, MT8788, MT8789
Affected Software Versions Android 12.0

CVE CVE-2024-20092
Title Out-of-bounds write in vdec
Severity High
Vulnerability Type EoP
CWE CWE-787 Out-of-bounds Write
Description In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6761, MT6765, MT6768, MT6779, MT6785, MT6853, MT6873, MT6885, MT8385, MT8666, MT8667, MT8766, MT8768, MT8781, MT8788, MT8789
Affected Software Versions Android 12.0

CVE CVE-2024-20093
Title Out-of-bounds read in vdec
Severity High
Vulnerability Type ID
CWE CWE-125 Out-of-bounds Read
Description In vdec, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6761, MT6765, MT6768, MT6779, MT6785, MT6853, MT6873, MT6885, MT8385, MT8666, MT8667, MT8766, MT8768, MT8781, MT8788, MT8789
Affected Software Versions Android 12.0

CVE CVE-2024-20100
Title Out-of-bounds write in wlan
Severity High
Vulnerability Type RCE
CWE CWE-787 Out-of-bounds Write
Description In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT3605, MT6985, MT6989, MT6990, MT7927, MT8183, MT8365, MT8512, MT8676, MT8678, MT8695, MT8698, MT8755, MT8775, MT8792, MT8796
Affected Software Versions Android 13.0, 14.0, 15.0 / SDK release 3.3 and before / Yocto 4.0 / IOT-v24.0

CVE CVE-2024-20101
Title Out-of-bounds write in wlan
Severity High
Vulnerability Type RCE
CWE CWE-787 Out-of-bounds Write
Description In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT3605, MT6985, MT6989, MT6990, MT7927, MT8183, MT8512, MT8676, MT8678, MT8695, MT8698, MT8755, MT8775, MT8792, MT8796
Affected Software Versions Android 13.0, 14.0, 15.0 / SDK release 3.3 and before

CVE CVE-2024-20103
Title Out-of-bounds write in wlan
Severity High
Vulnerability Type RCE
CWE CWE-787 Out-of-bounds Write
Description In wlan firmware, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT3605, MT6985, MT6989, MT6990, MT7927, MT8183, MT8512, MT8678, MT8695, MT8698, MT8796, MT8893
Affected Software Versions Android 13.0, 14.0, 15.0 / SDK release 3.3 and before

CVE CVE-2024-20094
Title Improper input validation in Modem
Severity High
Vulnerability Type DoS
CWE CWE-20 Improper Input Validation
Description In Modem, there is a possible system crash due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT2735, MT6833, MT6853, MT6855, MT6873, MT6875, MT6875T, MT6877, MT6880, MT6883, MT6885, MT6889, MT6890, MT6891, MT6893, MT8675, MT8771, MT8791, MT8791T, MT8797
Affected Software Versions Modem NR15

CVE CVE-2024-20095
Title Out-of-bounds read in m4u
Severity Medium
Vulnerability Type ID
CWE CWE-125 Out-of-bounds Read
Description In m4u, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8666, MT8667, MT8673, MT8675, MT8678
Affected Software Versions Android 12.0, 13.0, 14.0, 15.0

CVE CVE-2024-20096
Title Out-of-bounds read in m4u
Severity Medium
Vulnerability Type ID
CWE CWE-125 Out-of-bounds Read
Description In m4u, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6889, MT6893, MT6895, MT6983, MT8666, MT8667, MT8673, MT8675, MT8678
Affected Software Versions Android 12.0, 13.0, 14.0, 15.0

CVE CVE-2024-20097
Title Out-of-bounds read in vdec
Severity Medium
Vulnerability Type ID
CWE CWE-125 Out-of-bounds Read
Description In vdec, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6761, MT6765, MT6768, MT6785, MT6789, MT6853, MT6873, MT6885, MT8666, MT8667, MT8673, MT8675, MT8678
Affected Software Versions Android 12.0

CVE CVE-2024-20098
Title Out-of-bounds write in power
Severity Medium
Vulnerability Type EoP
CWE CWE-787 Out-of-bounds Write
Description In power, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6768, MT6779, MT6781, MT6785, MT6833, MT6853, MT6873, MT6877, MT6885, MT6893, MT8188, MT8532, MT8675, MT8766, MT8768, MT8781, MT8786, MT8788
Affected Software Versions Android 12.0, 15.0 / Yocto 4.0

CVE CVE-2024-20099
Title Out-of-bounds write in power
Severity Medium
Vulnerability Type EoP
CWE CWE-787 Out-of-bounds Write
Description In power, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6768, MT6833, MT6853, MT6877, MT6893, MT8532
Affected Software Versions Android 12.0, 15.0 / Yocto 4.0

CVE CVE-2024-20102
Title Out-of-bounds read in wlan
Severity Medium
Vulnerability Type ID
CWE CWE-125 Out-of-bounds Read
Description In wlan driver, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT3605, MT6985, MT6989, MT6990, MT7927, MT8678, MT8796, MT8893
Affected Software Versions Android 13.0, 14.0 / SDK release 3.3 and before


Vulnerability Type Definition

Abbreviation Definition
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
DoS Denial of Service
N/A Classification not available


Versions

Version Date Description
1.0 October 7, 2024 Bulletin published.


Notes

Information above is generated only at the time of creation of this Security Bulletin. The list of affected chipsets could be not complete. For any further information, device OEMs can reach your MediaTek contact person if needed.

If you want to report a security vulnerability in MediaTek chipsets or products, please go to Report Security Vulnerability page on MediaTek website.