cve-2024-20009
Vulnerability from cvelistv5
Published
2024-02-05 05:59
Modified
2024-08-01 21:52
Severity
Summary
In alac decoder, there is a possible out of bounds write due to an incorrect error handling. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441150; Issue ID: ALPS08441150.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:52:31.568Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://corp.mediatek.com/product-security-bulletin/February-2024"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MT6580, MT6739, MT6761, MT6762, MT6765, MT6779, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6895, MT6983, MT6985, MT8163, MT8167, MT8167S, MT8168, MT8173, MT8175, MT8176, MT8185, MT8188, MT8188T",
          "vendor": "MediaTek, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "Android 12.0, 13.0, 14.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In alac decoder, there is a possible out of bounds write due to an incorrect error handling. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441150; Issue ID: ALPS08441150."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Elevation of Privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-05T05:59:29.526Z",
        "orgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374",
        "shortName": "MediaTek"
      },
      "references": [
        {
          "url": "https://corp.mediatek.com/product-security-bulletin/February-2024"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374",
    "assignerShortName": "MediaTek",
    "cveId": "CVE-2024-20009",
    "datePublished": "2024-02-05T05:59:29.526Z",
    "dateReserved": "2023-11-02T13:35:35.147Z",
    "dateUpdated": "2024-08-01T21:52:31.568Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20009\",\"sourceIdentifier\":\"security@mediatek.com\",\"published\":\"2024-02-05T06:15:47.330\",\"lastModified\":\"2024-02-09T02:05:28.177\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In alac decoder, there is a possible out of bounds write due to an incorrect error handling. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08441150; Issue ID: ALPS08441150.\"},{\"lang\":\"es\",\"value\":\"En el decodificador alac, existe una posible escritura fuera de los l\u00edmites debido a un manejo incorrecto de errores. Esto podr\u00eda conducir a una escalada remota de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. Se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n. ID de parche: ALPS08441150; ID del problema: ALPS08441150.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8FB8EE9-FC56-4D5E-AE55-A5967634740C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"879FFD0C-9B38-4CAA-B057-1086D794D469\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2700BCC5-634D-4EC6-AB67-5B678D5F951D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46F71838-4E50-4F2A-9EB8-30AE5DF8511E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FA8A390-9F52-4CF3-9B45-936CE3E2B828\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F726F486-A86F-4215-AD93-7A07A071844A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C445EB80-6021-4E26-B74E-1B4B6910CE48\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43E779F6-F0A0-4153-9A1D-B715C3A2F80E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBA369B8-8E23-492B-82CC-23114E6A5D1C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A82E0A4F-072F-474C-B94C-8114ABE05639\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B9B0D82-82C1-4A77-A016-329B99C45F49\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9814939B-F05E-4870-90C0-7C0F6BAAEB39\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A63103-C708-48EC-B44D-5E465A6B79C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"366F1912-756B-443E-9962-224937DD7DFB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"328DA6BE-1303-4646-89B7-2EC8DC444532\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89AFEE24-7AAD-4EDB-8C3E-EDBA3240730A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6B8A36E-C5FB-44AE-A1C3-50EBF4C68F6B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CA9352F-E9BD-4656-9B7C-4AFEE2C78E58\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"704BE5CE-AE08-4432-A8B0-4C8BD62148AD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15E2EC3F-9FB3-488B-B1C1-2793A416C755\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD64413C-C774-4C4F-9551-89E1AA9469EE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3E2B84-DAFE-4E11-B23B-026F719475F5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B787DC3-8E5A-4968-B20B-37B6257FAAE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0CA45C9-7BFE-4C93-B2AF-B86501F763AB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB6B9A26-F8A1-4322-AA4E-CDF8F7D99000\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA72CCD1-DEA2-48EB-8781-04CFDD41AAEE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8163:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D2ED140-C41B-418B-9DC7-8C486304E769\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B5FE245-6346-4078-A3D0-E5F79BB636B8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"639C5BDE-2E83-427A-BAB7-85EA9348AC68\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CE2FC35-716A-4706-97BA-5DB165041580\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4452EFCF-5733-40A0-8726-F8E33E569411\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"582F1041-CD84-4763-AD6F-E08DD11F689F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8176:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E5B22E8-3536-4DBC-8E71-3E14FE45A887\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62FDE8E0-FD9F-4D2B-944C-E17F34A09F06\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8188:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA3D4A45-38EE-4125-AE67-89D1C707F95A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:mediatek:mt8188t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4675A09-0147-4690-8AA1-E3802CA1B3EB\"}]}]}],\"references\":[{\"url\":\"https://corp.mediatek.com/product-security-bulletin/February-2024\",\"source\":\"security@mediatek.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...