July 2024 Product Security Bulletin

Published 2024-07-01
The MediaTek Product Security Bulletin contains details of security vulnerabilities affecting MediaTek Smartphone, Tablet, AIoT, Smart display, Smart platform, OTT, Wi-Fi, Computer Vision and Audio chipsets. Device OEMs have been notified of all the issues and the corresponding security patches for at least two months before publication.

The severity of the identified vulnerabilities was conducted based on the Common Vulnerability Scoring System version 3.1 (CVSS v3.1).


Summary

Severity CVEs
High CVE-2024-20077, CVE-2024-20076
Medium CVE-2024-20078, CVE-2024-20079, CVE-2024-20080, CVE-2024-20081


Details

CVE CVE-2024-20077
Title Improper restriction of operations within the bounds of a memory buffer in Modem
Severity High
Vulnerability Type DoS
CWE CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
Description In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT2731, MT6739, MT6761, MT6762, MT6763, MT6765, MT6767, MT6768, MT6769, MT6771, MT8666, MT8667, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788
Affected Software Versions Modem LR12A

CVE CVE-2024-20076
Title Improper restriction of operations within the bounds of a memory buffer in Modem
Severity High
Vulnerability Type DoS
CWE CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
Description In Modem, there is a possible system crash due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT2731, MT6739, MT6761, MT6762, MT6763, MT6765, MT6767, MT6768, MT6769, MT6771, MT8666, MT8667, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788
Affected Software Versions Modem LR12A

CVE CVE-2024-20078
Title Type confusion in venc
Severity Medium
Vulnerability Type EoP
CWE CWE-843 Type Confusion
Description In venc, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6768, MT6779, MT8321, MT8385, MT8755, MT8765, MT8766, MT8768, MT8771, MT8775, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8792, MT8795T, MT8796, MT8797, MT8798
Affected Software Versions Android 12.0, 13.0, 14.0

CVE CVE-2024-20079
Title Out-of-bounds write in gnss
Severity Medium
Vulnerability Type EoP
CWE CWE-787 Out-of-bounds Write
Description In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6761, MT6765, MT6768, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT6989, MT8666, MT8667, MT8673, MT8676, MT8678
Affected Software Versions Android 13.0, 14.0

CVE CVE-2024-20080
Title Improper certificate validation in gnss
Severity Medium
Vulnerability Type EoP
CWE CWE-295 Improper Certificate Validation
Description In gnss service, there is a possible escalation of privilege due to improper certificate validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT2735, MT2737, MT6761, MT6765, MT6768, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6980, MT6983, MT6985, MT6989, MT6990, MT8666, MT8667, MT8673, MT8676, MT8678
Affected Software Versions Android 13.0, 14.0 / Yocto 2.6, 3.3, 4.0 / RDK-B 22Q3

CVE CVE-2024-20081
Title Out-of-bounds write in gnss
Severity Medium
Vulnerability Type EoP
CWE CWE-787 Out-of-bounds Write
Description In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT2735, MT2737, MT6761, MT6765, MT6768, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6980, MT6983, MT6985, MT6989, MT6990, MT8666, MT8667, MT8673, MT8676, MT8678
Affected Software Versions Android 13.0, 14.0 / openWRT 19.07, 21.02, 23.05 / Yocto 2.6, 3.3, 4.0 / RDK-B 22Q3


Vulnerability Type Definition

Abbreviation Definition
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
DoS Denial of Service
N/A Classification not available


Versions

Version Date Description
1.0 July 1, 2024 Bulletin published.


Notes

Information above is generated only at the time of creation of this Security Bulletin. The list of affected chipsets could be not complete. For any further information, device OEMs can reach your MediaTek contact person if needed.

If you want to report a security vulnerability in MediaTek chipsets or products, please go to Report Security Vulnerability page on MediaTek website.