FutureFive New Zealand - Consumer technology news & reviews from the future
Story image
Security flaw identified in smartphone chip used in Android devices
Fri, 26th Nov 2021
FYI, this story is more than a year old

Check Point Research has identified security flaws in the smartphone chip found in 37% of the world's smartphones, made by Taiwanese manufacturer MediaTek.

MediaTek's chip serves as the main processor for nearly every notable Android device, including Xiaomi, Oppo, Realme, Vivo and more. The security flaws were found inside the chip's audio processer. Left unpatched, the vulnerabilities could have enabled a hacker to eavesdrop on an Android user and / or hide malicious code.

According to CPR, MediaTek chips contain a special AI processing unit (APU) and audio Digital signal processor (DSP) to improve media performance and reduce CPU usage. Both the APU and the audio DSP have custom microprocessor architectures, making MediaTek DSP a unique and challenging target for security research.

CPR grew curious around the degree to which MediaTek DSP could be used as an attack vector for threat actors. For the first time, CPR was able to reverse engineer the MediaTek audio processor, revealing several security flaws.

To exploit the security vulnerabilities, a threat actors order of operations, in theory, would be:

1)    A user installs a malicious app from the Play Store and launches it

2)    The app uses the MediaTek API to attack a library that has permissions to talk with the audio driver

3)    The app with system privilege sends crafted messages to the audio driver to execute code in the firmware of the audio processor

4)    The app steals the audio flow

CPR disclosed its findings to MediaTek, creating the following: CVE-2021-0661, CVE-2021-0662, CVE-2021-0663. These three vulnerabilities were subsequently fixed and published in the October 2021 MediaTek Security Bulletin. The security issue in the MediaTek audio HAL (CVE-2021-0673) was fixed in October and will be published in the December 2021 MediaTek Security Bulletin.

CPR also informed Xiaomi of its findings.

"MediaTek is known to be the most popular chip for mobile devices," says Slava Makkaveev, security researcher at Check Point Software.

"Given its ubiquity in the world, we began to suspect that it could be used as an attack vector by potential hackers. We embarked research into the technology, which led to the discovery of a chain of vulnerabilities that potentially could be used to reach and attack the audio processor of the chip from an Android application," Makkaveev says.

"Left unpatched, a hacker potentially could have exploited the vulnerabilities to listen in on conversations of Android users."

Furthermore, Makkaveev says the security flaws could have been misused by the device manufacturers themselves to create a massive eavesdrop campaign.

"Although we do not see any specific evidence of such misuse, we moved quickly to disclose our findings to MediaTek and Xiaomi.

"In summary, we proved out a completely new attack vector that could have abused the Android API. Our message to the Android community is to update their devices to the latest security patch in order to be protected. MediaTek worked diligently with us to ensure these security issues were fixed in a timely manner, and we are grateful for their cooperation and spirit for a more secure world."

Tiger Hsu, product security officer at MediaTek, says device security is a critical component and priority of all MediaTek platforms.

"Regarding the Audio DSP vulnerability disclosed by Check Point, we worked diligently to validate the issue and make appropriate mitigations available to all OEMs," Hsu says.

"We have no evidence it is currently being exploited. We encourage end users to update their devices as patches become available and to only install applications from trusted locations such as the Google Play Store.

"We appreciate the collaboration with the Check Point research team to make the MediaTek product ecosystem more secure."