Lucene search

K
cvelistMediaTekCVELIST:CVE-2024-20027
HistoryMar 04, 2024 - 2:43 a.m.

CVE-2024-20027

2024-03-0402:43:38
MediaTek
www.cve.org
out of bounds write
local privilege escalation
input validation
system execution privileges
user interaction not needed
patch id
issue id

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

In da, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541632; Issue ID: ALPS08541633.

CNA Affected

[
  {
    "vendor": "MediaTek, Inc.",
    "product": "MT6739, MT6757, MT6761, MT6763, MT6765, MT6768, MT6771, MT6779, MT6785, MT6833, MT6853, MT6873, MT6877, MT6885, MT6893, MT8163, MT8167, MT8168, MT8512",
    "versions": [
      {
        "version": "Android 12.0, 13.0, 14.0",
        "status": "affected"
      }
    ]
  }
]

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-20027