Lucene search

K
cve[email protected]CVE-2024-20078
HistoryJul 01, 2024 - 5:15 a.m.

CVE-2024-20078

2024-07-0105:15:04
CWE-843
web.nvd.nist.gov
8
venc
out of bounds write
local privilege escalation
system execution privileges

7.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

In venc, there is a possible out of bounds write due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08737250; Issue ID: MSV-1452.

Affected configurations

Vulners
Node
googleandroidRange<12.0
OR
googleandroidRange<13.0
OR
googleandroidRange<14.0
OR
mediatekmt6768
OR
mediatekmt6779
OR
mediatekmt8321
OR
mediatekmt8385
OR
mediatekmt8755
OR
mediatekmt8765
OR
mediatekmt8766
OR
mediatekmt8768
OR
mediatekmt8771
OR
mediatekmt8775
OR
mediatekmt8781
OR
mediatekmt8786
OR
mediatekmt8788
OR
mediatekmt8789
OR
mediatekmt8791t
OR
mediatekmt8792
OR
mediatekmt8795t
OR
mediatekmt8796
OR
mediatekmt8797
OR
mediatekmt8798

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6768, MT6779, MT8321, MT8385, MT8755, MT8765, MT8766, MT8768, MT8771, MT8775, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8792, MT8795T, MT8796, MT8797, MT8798",
    "versions": [
      {
        "version": "Android 12.0, 13.0, 14.0",
        "status": "affected"
      }
    ]
  }
]

7.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for CVE-2024-20078