Lucene search

K
vulnrichmentGoogle_androidVULNRICHMENT:CVE-2024-0040
HistoryFeb 16, 2024 - 12:08 a.m.

CVE-2024-0040

2024-02-1600:08:18
google_android
github.com
5
buffer overflow
remote disclosure
user interaction

AI Score

6.8

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

In setParameter of MtpPacket.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*",
      "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
      "cpe:2.3:o:google:android:12l:*:*:*:*:*:*:*",
      "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
      "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*"
    ],
    "vendor": "google",
    "product": "android",
    "versions": [
      {
        "status": "affected",
        "version": "11.0"
      },
      {
        "status": "affected",
        "version": "12.0"
      },
      {
        "status": "affected",
        "version": "12l"
      },
      {
        "status": "affected",
        "version": "13.0"
      },
      {
        "status": "affected",
        "version": "14.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

6.8

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-0040