September 2024 Product Security Bulletin

Published 2024-09-02
The MediaTek Product Security Bulletin contains details of security vulnerabilities affecting MediaTek Smartphone, Tablet, AIoT, Smart display, Smart platform, OTT, Computer Vision and Audio chipsets. Device OEMs have been notified of all the issues and the corresponding security patches for at least two months before publication.

The severity of the identified vulnerabilities was conducted based on the Common Vulnerability Scoring System version 3.1 (CVSS v3.1).


Summary

Severity CVEs
Medium CVE-2024-20084, CVE-2024-20085, CVE-2024-20086, CVE-2024-20087, CVE-2024-20088, CVE-2024-20089


Details

CVE CVE-2024-20084
Title Out-of-bounds read in power
Severity Medium
Vulnerability Type ID
CWE CWE-125 Out-of-bounds Read
Description In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6855, MT6873, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6893, MT6895, MT6897, MT6980, MT6983, MT6985, MT6989, MT6990, MT8183, MT8188, MT8195, MT8390, MT8395, MT8673, MT8675, MT8676, MT8678
Affected Software Versions Android 13.0, 14.0 / Yocto 2.6, 3.3, 4.0 / openWRT 19.07, 21.02, 23.05 / RDK-B 22Q3

CVE CVE-2024-20085
Title Out-of-bounds read in power
Severity Medium
Vulnerability Type ID
CWE CWE-125 Out-of-bounds Read
Description In power, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6580, MT6739, MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6855, MT6873, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6893, MT6895, MT6897, MT6980, MT6983, MT6985, MT6989, MT6990, MT8183, MT8188, MT8195, MT8390, MT8395, MT8673, MT8675, MT8676, MT8678
Affected Software Versions Android 13.0, 14.0 / Yocto 2.6, 3.3, 4.0 / openWRT 19.07, 21.02, 23.05 / RDK-B 22Q3

CVE CVE-2024-20086
Title Out-of-bounds write in vdec
Severity Medium
Vulnerability Type EoP
CWE CWE-787 Out-of-bounds Write
Description In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6765, MT6768, MT6779, MT6785, MT8385, MT8666, MT8667, MT8766, MT8768, MT8781, MT8788, MT8789
Affected Software Versions Android 12.0

CVE CVE-2024-20087
Title Out-of-bounds write in vdec
Severity Medium
Vulnerability Type EoP
CWE CWE-787 Out-of-bounds Write
Description In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6765, MT6768, MT6779, MT6785, MT8385, MT8666, MT8667, MT8766, MT8768, MT8781, MT8788, MT8789
Affected Software Versions Android 12.0

CVE CVE-2024-20088
Title Out-of-bounds read in KeyInstall
Severity Medium
Vulnerability Type ID
CWE CWE-125 Out-of-bounds Read
Description In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6765, MT6768, MT6781, MT6833, MT6835, MT6855, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6983, MT6985, MT6989, MT8321, MT8755, MT8765, MT8766, MT8768, MT8775, MT8781, MT8786, MT8788, MT8792, MT8796
Affected Software Versions Android 12.0, 13.0, 14.0

CVE CVE-2024-20089
Title Improper check or handling of exceptional conditions in wlan
Severity Medium
Vulnerability Type DoS
CWE CWE-703 Improper Check or Handling of Exceptional Conditions
Description In wlan, there is a possible denial of service due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
Affected Chipsets MT6835, MT6878, MT6886, MT6897, MT6980, MT6985, MT6989, MT6990, MT8678, MT8775, MT8792, MT8796
Affected Software Versions Android 13.0, 14.0 / Yocto 2.6, 3.3, 4.0 / RDK-B 22Q3


Vulnerability Type Definition

Abbreviation Definition
RCE Remote Code Execution
EoP Elevation of Privilege
ID Information Disclosure
DoS Denial of Service
N/A Classification not available


Versions

Version Date Description
1.0 September 2, 2024 Bulletin published.


Notes

Information above is generated only at the time of creation of this Security Bulletin. The list of affected chipsets could be not complete. For any further information, device OEMs can reach your MediaTek contact person if needed.

If you want to report a security vulnerability in MediaTek chipsets or products, please go to Report Security Vulnerability page on MediaTek website.