Lucene search

K
cveMediaTekCVE-2024-20088
HistorySep 02, 2024 - 5:15 a.m.

CVE-2024-20088

2024-09-0205:15:15
CWE-125
MediaTek
web.nvd.nist.gov
24
keyinstall
out of bounds read
missing bounds check
local information disclosure
system execution privileges
patch id alps08932099
issue id msv-1543

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

9.5%

In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08932099; Issue ID: MSV-1543.

Affected configurations

Nvd
Vulners
Node
googleandroidMatch12.0
OR
googleandroidMatch13.0
OR
googleandroidMatch14.0
AND
mediatekmt6765Match-
OR
mediatekmt6768Match-
OR
mediatekmt6781Match-
OR
mediatekmt6833Match-
OR
mediatekmt6835Match-
OR
mediatekmt6877Match-
OR
mediatekmt6879Match-
OR
mediatekmt6883Match-
OR
mediatekmt6885Match-
OR
mediatekmt6886Match-
OR
mediatekmt6889Match-
OR
mediatekmt6893Match-
OR
mediatekmt6895Match-
OR
mediatekmt6897Match-
OR
mediatekmt6983Match-
OR
mediatekmt6985Match-
OR
mediatekmt6989Match-
OR
mediatekmt8321Match-
OR
mediatekmt8755Match-
OR
mediatekmt8765Match-
OR
mediatekmt8766Match-
OR
mediatekmt8768Match-
OR
mediatekmt8775Match-
OR
mediatekmt8781Match-
OR
mediatekmt8786Match-
OR
mediatekmt8788Match-
OR
mediatekmt8792Match-
OR
mediatekmt8796Match-
VendorProductVersionCPE
googleandroid12.0cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*
googleandroid13.0cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*
googleandroid14.0cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*
mediatekmt6765-cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*
mediatekmt6768-cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*
mediatekmt6781-cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*
mediatekmt6833-cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*
mediatekmt6835-cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*
mediatekmt6877-cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*
mediatekmt6879-cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 311

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6765, MT6768, MT6781, MT6833, MT6835, MT6855, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6983, MT6985, MT6989, MT8321, MT8755, MT8765, MT8766, MT8768, MT8775, MT8781, MT8786, MT8788, MT8792, MT8796",
    "versions": [
      {
        "version": "Android 12.0, 13.0, 14.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

9.5%

Related for CVE-2024-20088