Major vulnerability discovered in MediaTek chipsets could affect smartphones

WhatsApp Group Join Now
Telegram Group Join Now

2024-09-23 15:21:20 : MediaTek chipsets reportedly have a critical vulnerability that could make it easy for hackers to exploit remote code execution (RCE) attacks. According to a cybersecurity company, the vulnerability exists in some chips and mainly affects devices such as routers and smartphones. It’s worth noting that the vulnerability was reported in March, but a proof-of-concept was recently published on GitHub, highlighting that exploiting the vulnerability is possible. The company rates it as a critical zero-click vulnerability, with a CVSS 3.0 score of 9.8.

The threat research team at SonicWall Capture Labs detailed the new vulnerability in a blog post. The vulnerability has been designated CVE-2024-20017 and is described as a critical zero-click vulnerability. Simply put, this type of security vulnerability allows an attacker to remotely exploit a system without requiring any action or interaction from the victim. This means users don’t need to follow any of the templates used in traditional phishing attacks.

The researchers gave the vulnerability a score of 9.8, highlighting its severity. This problem occurs specifically with the two MediaTek Wi-Fi chipsets MT7622 and MT7915 and the RTxxxx series SoftAP driver packages. These chipsets are commonly used in smartphones and routers by manufacturers such as Xiaomi, Ubiquiti, and Netgear. According to the cybersecurity company, the vulnerability affects MediaTek SDK versions 7.4.0.1 and earlier and OpenWrt versions 19.07 and 21.02.

In terms of exploitation, this vulnerability provides the possibility of remote code execution. Researchers say an attacker could use “table overwriting techniques via return-oriented programming (ROP) chains” to collect sensitive information from a device without requiring the user to perform any action.

One of the reasons for highlighting the vulnerability now rather than when it was first discovered in March is that a GitHub post shows a proof-of-concept for the vulnerability, explaining that an attack using CVE-2024-20017 is possible.

Notably, the researchers contacted MediaTek and the chipmaker released a patch to fix the security flaw. Users are also asked to update the firmware as soon as possible.

Follow us On Social Media Twitter/X

WhatsApp Group Join Now
Telegram Group Join Now