Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2023-35659
Vulnerability from cvelistv5
Published
2024-11-13 17:13
Modified
2024-11-20 16:20
Severity ?
EPSS score ?
Summary
In DevmemIntChangeSparse of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
References
▼ | URL | Tags | |
---|---|---|---|
security@android.com | https://source.android.com/security/bulletin/2024-11-01 | Vendor Advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-35659", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T16:19:16.584787Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-20T16:20:05.777Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android SoC" } ] } ], "descriptions": [ { "lang": "en", "value": "In DevmemIntChangeSparse of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:25:11.280Z", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "url": "https://source.android.com/security/bulletin/2024-11-01" } ] } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2023-35659", "datePublished": "2024-11-13T17:13:19.072Z", "dateReserved": "2023-06-15T02:50:10.272Z", "dateUpdated": "2024-11-20T16:20:05.777Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-35659\",\"sourceIdentifier\":\"security@android.com\",\"published\":\"2024-11-13T18:15:19.763\",\"lastModified\":\"2024-11-20T17:35:20.210\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In DevmemIntChangeSparse of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.\"},{\"lang\":\"es\",\"value\":\"En DevmemIntChangeSparse de devicemem_server.c, existe la posibilidad de que se ejecute un c\u00f3digo arbitrario debido a un error l\u00f3gico en el c\u00f3digo. Esto podr\u00eda provocar una escalada local de privilegios en el n\u00facleo sin necesidad de privilegios de ejecuci\u00f3n adicionales. No se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26\"}]}]}],\"references\":[{\"url\":\"https://source.android.com/security/bulletin/2024-11-01\",\"source\":\"security@android.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
ghsa-mv5r-7xhv-c4gx
Vulnerability from github
Published
2024-11-13 18:32
Modified
2024-11-19 21:31
Severity ?
Details
In DevmemIntChangeSparse of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
{ "affected": [], "aliases": [ "CVE-2023-35659" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-11-13T18:15:19Z", "severity": "HIGH" }, "details": "In DevmemIntChangeSparse of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.", "id": "GHSA-mv5r-7xhv-c4gx", "modified": "2024-11-19T21:31:31Z", "published": "2024-11-13T18:32:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35659" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2024-11-01" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
ncsc-2024-0429
Vulnerability from csaf_ncscnl
Published
2024-11-05 14:09
Modified
2024-11-05 14:09
Summary
Kwetsbaarheden verholpen in Google Android en Samsung Mobile
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Google heeft kwetsbaarheden verholpen in Android.
In deze update zijn ook updates meegenomen voor closed-source componenten van Qualcomm, Imagination Technologies en MediaTek.
Samsung heeft kwetsbaarheden in Samsung Mobile verholpen die relevant zijn voor Samsung mobile devices.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om een Denial-of-Service te veroorzaken, zichzelf verhoogde rechten toe te kennen, toegang te krijgen tot gevoelige gegevens of willekeurige code uit te voeren.
Voor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide app te installeren en draaien, of een malafide link te volgen.
Van de kwetsbaarheden met kenmerk CVE-2024-43047 en CVE-2024-43093 geeft Google aan, indicaties te hebben dat deze beperkt en gericht zijn misbruikt. Deze kwetsbaarheden bevinden zich respectievelijk in een gesloten component van Qualcomm en de Android Framework.
Google heeft verder zoals gebruikelijk weinig inhoudelijke informatie beschikbaar gesteld.
Oplossingen
Google heeft updates uitgebracht om de kwetsbaarheden te verhelpen in Android 12,13 en 14.
Samsung heeft updates uitgebracht om kwetsbaarheden die relevant zijn voor Samsung Mobile devices te verhelpen.
Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-310
CWE-310
CWE-822
Untrusted Pointer Dereference
CWE-126
Buffer Over-read
CWE-617
Reachable Assertion
CWE-680
Integer Overflow to Buffer Overflow
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-416
Use After Free
CWE-787
Out-of-bounds Write
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Google heeft kwetsbaarheden verholpen in Android.\nIn deze update zijn ook updates meegenomen voor closed-source componenten van Qualcomm, Imagination Technologies en MediaTek.\n\nSamsung heeft kwetsbaarheden in Samsung Mobile verholpen die relevant zijn voor Samsung mobile devices.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om een Denial-of-Service te veroorzaken, zichzelf verhoogde rechten toe te kennen, toegang te krijgen tot gevoelige gegevens of willekeurige code uit te voeren.\n\nVoor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide app te installeren en draaien, of een malafide link te volgen.\n\nVan de kwetsbaarheden met kenmerk CVE-2024-43047 en CVE-2024-43093 geeft Google aan, indicaties te hebben dat deze beperkt en gericht zijn misbruikt. Deze kwetsbaarheden bevinden zich respectievelijk in een gesloten component van Qualcomm en de Android Framework.\n\nGoogle heeft verder zoals gebruikelijk weinig inhoudelijke informatie beschikbaar gesteld.", "title": "Interpretaties" }, { "category": "description", "text": "Google heeft updates uitgebracht om de kwetsbaarheden te verhelpen in Android 12,13 en 14.\n\nSamsung heeft updates uitgebracht om kwetsbaarheden die relevant zijn voor Samsung Mobile devices te verhelpen.\n\nZie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "CWE-310", "title": "CWE-310" }, { "category": "general", "text": "Untrusted Pointer Dereference", "title": "CWE-822" }, { "category": "general", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "Reachable Assertion", "title": "CWE-617" }, { "category": "general", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - hkcert", "url": "https://source.android.com/docs/security/bulletin/2024-11-01" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024\u0026month=11" } ], "title": "Kwetsbaarheden verholpen in Google Android en Samsung Mobile", "tracking": { "current_release_date": "2024-11-05T14:09:27.373651Z", "id": "NCSC-2024-0429", "initial_release_date": "2024-11-05T14:09:27.373651Z", "revision_history": [ { "date": "2024-11-05T14:09:27.373651Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "android", "product": { "name": "android", "product_id": "CSAFPID-1683562", "product_identification_helper": { "cpe": "cpe:2.3:a:google:android:12.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "android", "product": { "name": "android", "product_id": "CSAFPID-1683560", "product_identification_helper": { "cpe": "cpe:2.3:a:google:android:13.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "android", "product": { "name": "android", "product_id": "CSAFPID-1686865", "product_identification_helper": { "cpe": "cpe:2.3:a:google:android:14.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "android", "product": { "name": "android", "product_id": "CSAFPID-87814", "product_identification_helper": { "cpe": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "android", "product": { "name": "android", "product_id": "CSAFPID-1699586", "product_identification_helper": { "cpe": "cpe:2.3:a:google:android:15.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "google" }, { "branches": [ { "category": "product_name", "name": "devices", "product": { "name": "devices", "product_id": "CSAFPID-868453", "product_identification_helper": { "cpe": "cpe:2.3:a:samsung:devices:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34719", "references": [ { "category": "self", "summary": "CVE-2024-34719", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34719.json" } ], "title": "CVE-2024-34719" }, { "cve": "CVE-2024-34729", "references": [ { "category": "self", "summary": "CVE-2024-34729", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34729.json" } ], "title": "CVE-2024-34729" }, { "cve": "CVE-2024-34747", "references": [ { "category": "self", "summary": "CVE-2024-34747", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34747.json" } ], "title": "CVE-2024-34747" }, { "cve": "CVE-2024-36978", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "references": [ { "category": "self", "summary": "CVE-2024-36978", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36978.json" } ], "title": "CVE-2024-36978" }, { "cve": "CVE-2024-38402", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-38402", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38402.json" } ], "title": "CVE-2024-38402" }, { "cve": "CVE-2024-38403", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "references": [ { "category": "self", "summary": "CVE-2024-38403", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38403.json" } ], "title": "CVE-2024-38403" }, { "cve": "CVE-2024-38405", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "references": [ { "category": "self", "summary": "CVE-2024-38405", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38405.json" } ], "title": "CVE-2024-38405" }, { "cve": "CVE-2024-38408", "cwe": { "id": "CWE-310", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-310", "title": "CWE-310" } ], "references": [ { "category": "self", "summary": "CVE-2024-38408", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38408.json" } ], "title": "CVE-2024-38408" }, { "cve": "CVE-2024-38415", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-38415", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38415.json" } ], "title": "CVE-2024-38415" }, { "cve": "CVE-2024-38421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-38421", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38421.json" } ], "title": "CVE-2024-38421" }, { "cve": "CVE-2024-38422", "cwe": { "id": "CWE-680", "name": "Integer Overflow to Buffer Overflow" }, "notes": [ { "category": "other", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" } ], "references": [ { "category": "self", "summary": "CVE-2024-38422", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38422.json" } ], "title": "CVE-2024-38422" }, { "cve": "CVE-2024-38423", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" } ], "references": [ { "category": "self", "summary": "CVE-2024-38423", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38423.json" } ], "title": "CVE-2024-38423" }, { "cve": "CVE-2024-38424", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-38424", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38424.json" } ], "title": "CVE-2024-38424" }, { "cve": "CVE-2024-40660", "references": [ { "category": "self", "summary": "CVE-2024-40660", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40660.json" } ], "title": "CVE-2024-40660" }, { "cve": "CVE-2024-40661", "references": [ { "category": "self", "summary": "CVE-2024-40661", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40661.json" } ], "title": "CVE-2024-40661" }, { "cve": "CVE-2024-40671", "references": [ { "category": "self", "summary": "CVE-2024-40671", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40671.json" } ], "title": "CVE-2024-40671" }, { "cve": "CVE-2024-43047", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-43047", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43047.json" } ], "title": "CVE-2024-43047" }, { "cve": "CVE-2024-43080", "references": [ { "category": "self", "summary": "CVE-2024-43080", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43080.json" } ], "title": "CVE-2024-43080" }, { "cve": "CVE-2023-35659", "references": [ { "category": "self", "summary": "CVE-2023-35659", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35659.json" } ], "title": "CVE-2023-35659" }, { "cve": "CVE-2023-35686", "references": [ { "category": "self", "summary": "CVE-2023-35686", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35686.json" } ], "title": "CVE-2023-35686" }, { "cve": "CVE-2024-20104", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1699586", "CSAFPID-1683560", "CSAFPID-1683562" ] }, "references": [ { "category": "self", "summary": "CVE-2024-20104", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20104.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1699586", "CSAFPID-1683560", "CSAFPID-1683562" ] } ], "title": "CVE-2024-20104" }, { "cve": "CVE-2024-20106", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-1699586", "CSAFPID-1683560", "CSAFPID-1686865", "CSAFPID-1683562" ] }, "references": [ { "category": "self", "summary": "CVE-2024-20106", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20106.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1699586", "CSAFPID-1683560", "CSAFPID-1686865", "CSAFPID-1683562" ] } ], "title": "CVE-2024-20106" }, { "cve": "CVE-2024-21455", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" } ], "references": [ { "category": "self", "summary": "CVE-2024-21455", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21455.json" } ], "title": "CVE-2024-21455" }, { "cve": "CVE-2024-23385", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "other", "text": "Reachable Assertion", "title": "CWE-617" } ], "references": [ { "category": "self", "summary": "CVE-2024-23385", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23385.json" } ], "title": "CVE-2024-23385" }, { "cve": "CVE-2024-23715", "references": [ { "category": "self", "summary": "CVE-2024-23715", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23715.json" } ], "title": "CVE-2024-23715" }, { "cve": "CVE-2024-29779", "product_status": { "known_affected": [ "CSAFPID-87814" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29779", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29779.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-87814" ] } ], "title": "CVE-2024-29779" }, { "cve": "CVE-2024-31337", "references": [ { "category": "self", "summary": "CVE-2024-31337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31337.json" } ], "title": "CVE-2024-31337" }, { "cve": "CVE-2024-34673", "references": [ { "category": "self", "summary": "CVE-2024-34673", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34673.json" } ], "title": "CVE-2024-34673" }, { "cve": "CVE-2024-34674", "references": [ { "category": "self", "summary": "CVE-2024-34674", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34674.json" } ], "title": "CVE-2024-34674" }, { "cve": "CVE-2024-34675", "references": [ { "category": "self", "summary": "CVE-2024-34675", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34675.json" } ], "title": "CVE-2024-34675" }, { "cve": "CVE-2024-34676", "references": [ { "category": "self", "summary": "CVE-2024-34676", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34676.json" } ], "title": "CVE-2024-34676" }, { "cve": "CVE-2024-34677", "references": [ { "category": "self", "summary": "CVE-2024-34677", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34677.json" } ], "title": "CVE-2024-34677" }, { "cve": "CVE-2024-34678", "references": [ { "category": "self", "summary": "CVE-2024-34678", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34678.json" } ], "title": "CVE-2024-34678" }, { "cve": "CVE-2024-34679", "references": [ { "category": "self", "summary": "CVE-2024-34679", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34679.json" } ], "title": "CVE-2024-34679" }, { "cve": "CVE-2024-34680", "references": [ { "category": "self", "summary": "CVE-2024-34680", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34680.json" } ], "title": "CVE-2024-34680" }, { "cve": "CVE-2024-34681", "references": [ { "category": "self", "summary": "CVE-2024-34681", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34681.json" } ], "title": "CVE-2024-34681" }, { "cve": "CVE-2024-34682", "references": [ { "category": "self", "summary": "CVE-2024-34682", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34682.json" } ], "title": "CVE-2024-34682" }, { "cve": "CVE-2024-43081", "references": [ { "category": "self", "summary": "CVE-2024-43081", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43081.json" } ], "title": "CVE-2024-43081" }, { "cve": "CVE-2024-43082", "references": [ { "category": "self", "summary": "CVE-2024-43082", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43082.json" } ], "title": "CVE-2024-43082" }, { "cve": "CVE-2024-43083", "references": [ { "category": "self", "summary": "CVE-2024-43083", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43083.json" } ], "title": "CVE-2024-43083" }, { "cve": "CVE-2024-43084", "references": [ { "category": "self", "summary": "CVE-2024-43084", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43084.json" } ], "title": "CVE-2024-43084" }, { "cve": "CVE-2024-43085", "references": [ { "category": "self", "summary": "CVE-2024-43085", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43085.json" } ], "title": "CVE-2024-43085" }, { "cve": "CVE-2024-43086", "references": [ { "category": "self", "summary": "CVE-2024-43086", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43086.json" } ], "title": "CVE-2024-43086" }, { "cve": "CVE-2024-43087", "references": [ { "category": "self", "summary": "CVE-2024-43087", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43087.json" } ], "title": "CVE-2024-43087" }, { "cve": "CVE-2024-43088", "references": [ { "category": "self", "summary": "CVE-2024-43088", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43088.json" } ], "title": "CVE-2024-43088" }, { "cve": "CVE-2024-43089", "references": [ { "category": "self", "summary": "CVE-2024-43089", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43089.json" } ], "title": "CVE-2024-43089" }, { "cve": "CVE-2024-43090", "references": [ { "category": "self", "summary": "CVE-2024-43090", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43090.json" } ], "title": "CVE-2024-43090" }, { "cve": "CVE-2024-43091", "references": [ { "category": "self", "summary": "CVE-2024-43091", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43091.json" } ], "title": "CVE-2024-43091" }, { "cve": "CVE-2024-43093", "references": [ { "category": "self", "summary": "CVE-2024-43093", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43093.json" } ], "title": "CVE-2024-43093" }, { "cve": "CVE-2024-45185", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "references": [ { "category": "self", "summary": "CVE-2024-45185", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45185.json" } ], "title": "CVE-2024-45185" }, { "cve": "CVE-2024-46740", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-46740", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46740.json" } ], "title": "CVE-2024-46740" }, { "cve": "CVE-2024-49401", "references": [ { "category": "self", "summary": "CVE-2024-49401", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49401.json" } ], "title": "CVE-2024-49401" }, { "cve": "CVE-2024-49402", "references": [ { "category": "self", "summary": "CVE-2024-49402", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49402.json" } ], "title": "CVE-2024-49402" } ] }
NCSC-2024-0429
Vulnerability from csaf_ncscnl
Published
2024-11-05 14:09
Modified
2024-11-05 14:09
Summary
Kwetsbaarheden verholpen in Google Android en Samsung Mobile
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Google heeft kwetsbaarheden verholpen in Android.
In deze update zijn ook updates meegenomen voor closed-source componenten van Qualcomm, Imagination Technologies en MediaTek.
Samsung heeft kwetsbaarheden in Samsung Mobile verholpen die relevant zijn voor Samsung mobile devices.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om een Denial-of-Service te veroorzaken, zichzelf verhoogde rechten toe te kennen, toegang te krijgen tot gevoelige gegevens of willekeurige code uit te voeren.
Voor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide app te installeren en draaien, of een malafide link te volgen.
Van de kwetsbaarheden met kenmerk CVE-2024-43047 en CVE-2024-43093 geeft Google aan, indicaties te hebben dat deze beperkt en gericht zijn misbruikt. Deze kwetsbaarheden bevinden zich respectievelijk in een gesloten component van Qualcomm en de Android Framework.
Google heeft verder zoals gebruikelijk weinig inhoudelijke informatie beschikbaar gesteld.
Oplossingen
Google heeft updates uitgebracht om de kwetsbaarheden te verhelpen in Android 12,13 en 14.
Samsung heeft updates uitgebracht om kwetsbaarheden die relevant zijn voor Samsung Mobile devices te verhelpen.
Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-310
CWE-310
CWE-822
Untrusted Pointer Dereference
CWE-126
Buffer Over-read
CWE-617
Reachable Assertion
CWE-680
Integer Overflow to Buffer Overflow
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-416
Use After Free
CWE-787
Out-of-bounds Write
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Google heeft kwetsbaarheden verholpen in Android.\nIn deze update zijn ook updates meegenomen voor closed-source componenten van Qualcomm, Imagination Technologies en MediaTek.\n\nSamsung heeft kwetsbaarheden in Samsung Mobile verholpen die relevant zijn voor Samsung mobile devices.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om een Denial-of-Service te veroorzaken, zichzelf verhoogde rechten toe te kennen, toegang te krijgen tot gevoelige gegevens of willekeurige code uit te voeren.\n\nVoor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide app te installeren en draaien, of een malafide link te volgen.\n\nVan de kwetsbaarheden met kenmerk CVE-2024-43047 en CVE-2024-43093 geeft Google aan, indicaties te hebben dat deze beperkt en gericht zijn misbruikt. Deze kwetsbaarheden bevinden zich respectievelijk in een gesloten component van Qualcomm en de Android Framework.\n\nGoogle heeft verder zoals gebruikelijk weinig inhoudelijke informatie beschikbaar gesteld.", "title": "Interpretaties" }, { "category": "description", "text": "Google heeft updates uitgebracht om de kwetsbaarheden te verhelpen in Android 12,13 en 14.\n\nSamsung heeft updates uitgebracht om kwetsbaarheden die relevant zijn voor Samsung Mobile devices te verhelpen.\n\nZie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "CWE-310", "title": "CWE-310" }, { "category": "general", "text": "Untrusted Pointer Dereference", "title": "CWE-822" }, { "category": "general", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "Reachable Assertion", "title": "CWE-617" }, { "category": "general", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - hkcert", "url": "https://source.android.com/docs/security/bulletin/2024-11-01" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024\u0026month=11" } ], "title": "Kwetsbaarheden verholpen in Google Android en Samsung Mobile", "tracking": { "current_release_date": "2024-11-05T14:09:27.373651Z", "id": "NCSC-2024-0429", "initial_release_date": "2024-11-05T14:09:27.373651Z", "revision_history": [ { "date": "2024-11-05T14:09:27.373651Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "android", "product": { "name": "android", "product_id": "CSAFPID-1683562", "product_identification_helper": { "cpe": "cpe:2.3:a:google:android:12.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "android", "product": { "name": "android", "product_id": "CSAFPID-1683560", "product_identification_helper": { "cpe": "cpe:2.3:a:google:android:13.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "android", "product": { "name": "android", "product_id": "CSAFPID-1686865", "product_identification_helper": { "cpe": "cpe:2.3:a:google:android:14.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "android", "product": { "name": "android", "product_id": "CSAFPID-87814", "product_identification_helper": { "cpe": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "android", "product": { "name": "android", "product_id": "CSAFPID-1699586", "product_identification_helper": { "cpe": "cpe:2.3:a:google:android:15.0:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "google" }, { "branches": [ { "category": "product_name", "name": "devices", "product": { "name": "devices", "product_id": "CSAFPID-868453", "product_identification_helper": { "cpe": "cpe:2.3:a:samsung:devices:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34719", "references": [ { "category": "self", "summary": "CVE-2024-34719", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34719.json" } ], "title": "CVE-2024-34719" }, { "cve": "CVE-2024-34729", "references": [ { "category": "self", "summary": "CVE-2024-34729", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34729.json" } ], "title": "CVE-2024-34729" }, { "cve": "CVE-2024-34747", "references": [ { "category": "self", "summary": "CVE-2024-34747", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34747.json" } ], "title": "CVE-2024-34747" }, { "cve": "CVE-2024-36978", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "references": [ { "category": "self", "summary": "CVE-2024-36978", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36978.json" } ], "title": "CVE-2024-36978" }, { "cve": "CVE-2024-38402", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-38402", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38402.json" } ], "title": "CVE-2024-38402" }, { "cve": "CVE-2024-38403", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "references": [ { "category": "self", "summary": "CVE-2024-38403", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38403.json" } ], "title": "CVE-2024-38403" }, { "cve": "CVE-2024-38405", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "references": [ { "category": "self", "summary": "CVE-2024-38405", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38405.json" } ], "title": "CVE-2024-38405" }, { "cve": "CVE-2024-38408", "cwe": { "id": "CWE-310", "name": "-" }, "notes": [ { "category": "other", "text": "CWE-310", "title": "CWE-310" } ], "references": [ { "category": "self", "summary": "CVE-2024-38408", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38408.json" } ], "title": "CVE-2024-38408" }, { "cve": "CVE-2024-38415", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-38415", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38415.json" } ], "title": "CVE-2024-38415" }, { "cve": "CVE-2024-38421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-38421", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38421.json" } ], "title": "CVE-2024-38421" }, { "cve": "CVE-2024-38422", "cwe": { "id": "CWE-680", "name": "Integer Overflow to Buffer Overflow" }, "notes": [ { "category": "other", "text": "Integer Overflow to Buffer Overflow", "title": "CWE-680" } ], "references": [ { "category": "self", "summary": "CVE-2024-38422", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38422.json" } ], "title": "CVE-2024-38422" }, { "cve": "CVE-2024-38423", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" } ], "references": [ { "category": "self", "summary": "CVE-2024-38423", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38423.json" } ], "title": "CVE-2024-38423" }, { "cve": "CVE-2024-38424", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-38424", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38424.json" } ], "title": "CVE-2024-38424" }, { "cve": "CVE-2024-40660", "references": [ { "category": "self", "summary": "CVE-2024-40660", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40660.json" } ], "title": "CVE-2024-40660" }, { "cve": "CVE-2024-40661", "references": [ { "category": "self", "summary": "CVE-2024-40661", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40661.json" } ], "title": "CVE-2024-40661" }, { "cve": "CVE-2024-40671", "references": [ { "category": "self", "summary": "CVE-2024-40671", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40671.json" } ], "title": "CVE-2024-40671" }, { "cve": "CVE-2024-43047", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-43047", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43047.json" } ], "title": "CVE-2024-43047" }, { "cve": "CVE-2024-43080", "references": [ { "category": "self", "summary": "CVE-2024-43080", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43080.json" } ], "title": "CVE-2024-43080" }, { "cve": "CVE-2023-35659", "references": [ { "category": "self", "summary": "CVE-2023-35659", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35659.json" } ], "title": "CVE-2023-35659" }, { "cve": "CVE-2023-35686", "references": [ { "category": "self", "summary": "CVE-2023-35686", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35686.json" } ], "title": "CVE-2023-35686" }, { "cve": "CVE-2024-20104", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-1699586", "CSAFPID-1683560", "CSAFPID-1683562" ] }, "references": [ { "category": "self", "summary": "CVE-2024-20104", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20104.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1699586", "CSAFPID-1683560", "CSAFPID-1683562" ] } ], "title": "CVE-2024-20104" }, { "cve": "CVE-2024-20106", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-1699586", "CSAFPID-1683560", "CSAFPID-1686865", "CSAFPID-1683562" ] }, "references": [ { "category": "self", "summary": "CVE-2024-20106", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-20106.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1699586", "CSAFPID-1683560", "CSAFPID-1686865", "CSAFPID-1683562" ] } ], "title": "CVE-2024-20106" }, { "cve": "CVE-2024-21455", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" } ], "references": [ { "category": "self", "summary": "CVE-2024-21455", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21455.json" } ], "title": "CVE-2024-21455" }, { "cve": "CVE-2024-23385", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "other", "text": "Reachable Assertion", "title": "CWE-617" } ], "references": [ { "category": "self", "summary": "CVE-2024-23385", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23385.json" } ], "title": "CVE-2024-23385" }, { "cve": "CVE-2024-23715", "references": [ { "category": "self", "summary": "CVE-2024-23715", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23715.json" } ], "title": "CVE-2024-23715" }, { "cve": "CVE-2024-29779", "product_status": { "known_affected": [ "CSAFPID-87814" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29779", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29779.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-87814" ] } ], "title": "CVE-2024-29779" }, { "cve": "CVE-2024-31337", "references": [ { "category": "self", "summary": "CVE-2024-31337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-31337.json" } ], "title": "CVE-2024-31337" }, { "cve": "CVE-2024-34673", "references": [ { "category": "self", "summary": "CVE-2024-34673", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34673.json" } ], "title": "CVE-2024-34673" }, { "cve": "CVE-2024-34674", "references": [ { "category": "self", "summary": "CVE-2024-34674", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34674.json" } ], "title": "CVE-2024-34674" }, { "cve": "CVE-2024-34675", "references": [ { "category": "self", "summary": "CVE-2024-34675", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34675.json" } ], "title": "CVE-2024-34675" }, { "cve": "CVE-2024-34676", "references": [ { "category": "self", "summary": "CVE-2024-34676", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34676.json" } ], "title": "CVE-2024-34676" }, { "cve": "CVE-2024-34677", "references": [ { "category": "self", "summary": "CVE-2024-34677", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34677.json" } ], "title": "CVE-2024-34677" }, { "cve": "CVE-2024-34678", "references": [ { "category": "self", "summary": "CVE-2024-34678", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34678.json" } ], "title": "CVE-2024-34678" }, { "cve": "CVE-2024-34679", "references": [ { "category": "self", "summary": "CVE-2024-34679", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34679.json" } ], "title": "CVE-2024-34679" }, { "cve": "CVE-2024-34680", "references": [ { "category": "self", "summary": "CVE-2024-34680", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34680.json" } ], "title": "CVE-2024-34680" }, { "cve": "CVE-2024-34681", "references": [ { "category": "self", "summary": "CVE-2024-34681", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34681.json" } ], "title": "CVE-2024-34681" }, { "cve": "CVE-2024-34682", "references": [ { "category": "self", "summary": "CVE-2024-34682", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34682.json" } ], "title": "CVE-2024-34682" }, { "cve": "CVE-2024-43081", "references": [ { "category": "self", "summary": "CVE-2024-43081", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43081.json" } ], "title": "CVE-2024-43081" }, { "cve": "CVE-2024-43082", "references": [ { "category": "self", "summary": "CVE-2024-43082", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43082.json" } ], "title": "CVE-2024-43082" }, { "cve": "CVE-2024-43083", "references": [ { "category": "self", "summary": "CVE-2024-43083", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43083.json" } ], "title": "CVE-2024-43083" }, { "cve": "CVE-2024-43084", "references": [ { "category": "self", "summary": "CVE-2024-43084", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43084.json" } ], "title": "CVE-2024-43084" }, { "cve": "CVE-2024-43085", "references": [ { "category": "self", "summary": "CVE-2024-43085", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43085.json" } ], "title": "CVE-2024-43085" }, { "cve": "CVE-2024-43086", "references": [ { "category": "self", "summary": "CVE-2024-43086", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43086.json" } ], "title": "CVE-2024-43086" }, { "cve": "CVE-2024-43087", "references": [ { "category": "self", "summary": "CVE-2024-43087", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43087.json" } ], "title": "CVE-2024-43087" }, { "cve": "CVE-2024-43088", "references": [ { "category": "self", "summary": "CVE-2024-43088", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43088.json" } ], "title": "CVE-2024-43088" }, { "cve": "CVE-2024-43089", "references": [ { "category": "self", "summary": "CVE-2024-43089", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43089.json" } ], "title": "CVE-2024-43089" }, { "cve": "CVE-2024-43090", "references": [ { "category": "self", "summary": "CVE-2024-43090", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43090.json" } ], "title": "CVE-2024-43090" }, { "cve": "CVE-2024-43091", "references": [ { "category": "self", "summary": "CVE-2024-43091", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43091.json" } ], "title": "CVE-2024-43091" }, { "cve": "CVE-2024-43093", "references": [ { "category": "self", "summary": "CVE-2024-43093", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-43093.json" } ], "title": "CVE-2024-43093" }, { "cve": "CVE-2024-45185", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "references": [ { "category": "self", "summary": "CVE-2024-45185", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45185.json" } ], "title": "CVE-2024-45185" }, { "cve": "CVE-2024-46740", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "references": [ { "category": "self", "summary": "CVE-2024-46740", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46740.json" } ], "title": "CVE-2024-46740" }, { "cve": "CVE-2024-49401", "references": [ { "category": "self", "summary": "CVE-2024-49401", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49401.json" } ], "title": "CVE-2024-49401" }, { "cve": "CVE-2024-49402", "references": [ { "category": "self", "summary": "CVE-2024-49402", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49402.json" } ], "title": "CVE-2024-49402" } ] }
gsd-2023-35659
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-35659", "id": "GSD-2023-35659" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-35659" ], "id": "GSD-2023-35659", "modified": "2023-12-13T01:20:45.917927Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-35659", "STATE": "RESERVED" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.