#VU95375 Memory corruption in MediaTek Hardware solutions


Published: 2024-08-05

Vulnerability identifier: #VU95375

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20082

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MT2735
Mobile applications / Mobile firmware & hardware
MT2737
Mobile applications / Mobile firmware & hardware
MT6833
Mobile applications / Mobile firmware & hardware
MT6835
Mobile applications / Mobile firmware & hardware
MT6835T
Mobile applications / Mobile firmware & hardware
MT6855
Mobile applications / Mobile firmware & hardware
MT6875T
Mobile applications / Mobile firmware & hardware
MT6879
Mobile applications / Mobile firmware & hardware
MT6880
Mobile applications / Mobile firmware & hardware
MT6886
Mobile applications / Mobile firmware & hardware
MT6890
Mobile applications / Mobile firmware & hardware
MT6895
Mobile applications / Mobile firmware & hardware
MT6895T
Mobile applications / Mobile firmware & hardware
MT6896
Mobile applications / Mobile firmware & hardware
MT6897
Mobile applications / Mobile firmware & hardware
MT6980
Mobile applications / Mobile firmware & hardware
MT6980D
Mobile applications / Mobile firmware & hardware
MT6983
Mobile applications / Mobile firmware & hardware
MT6985
Mobile applications / Mobile firmware & hardware
MT6989
Mobile applications / Mobile firmware & hardware
MT6990
Mobile applications / Mobile firmware & hardware
MT6853
Hardware solutions / Firmware
MT6873
Hardware solutions / Firmware
MT6875
Hardware solutions / Firmware
MT6877
Hardware solutions / Firmware
MT6883
Hardware solutions / Firmware
MT6885
Hardware solutions / Firmware
MT6889
Hardware solutions / Firmware
MT6891
Hardware solutions / Firmware
MT6893
Hardware solutions / Firmware

Vendor: MediaTek

Description

The vulnerability allows a remote attacker to execute arbitrary code.

The vulnerability exists due to a missing bounds check within Modem. A remote attacker can trick the victim to open a specially crafted file and execute arbitrary code.

Mitigation
Install security update from vendor's website.

Vulnerable software versions

MT2735: All versions

MT2737: All versions

MT6833: All versions

MT6835: All versions

MT6835T: All versions

MT6853: All versions

MT6855: All versions

MT6873: All versions

MT6875: All versions

MT6875T: All versions

MT6877: All versions

MT6879: All versions

MT6880: All versions

MT6883: All versions

MT6885: All versions

MT6886: All versions

MT6889: All versions

MT6890: All versions

MT6891: All versions

MT6893: All versions

MT6895: All versions

MT6895T: All versions

MT6896: All versions

MT6897: All versions

MT6980: All versions

MT6980D: All versions

MT6983: All versions

MT6985: All versions

MT6989: All versions

MT6990: All versions


External links
http://corp.mediatek.com/product-security-bulletin/August-2024


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability