gsd-2024-20017
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation Patch ID: WCNCR00350938; Issue ID: MSV-1132.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2024-20017",
    "id": "GSD-2024-20017"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-20017"
      ],
      "details": "In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation Patch ID: WCNCR00350938; Issue ID: MSV-1132.",
      "id": "GSD-2024-20017",
      "modified": "2023-12-13T01:21:42.951500Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@mediatek.com",
        "ID": "CVE-2024-20017",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "MT6890, MT7915, MT7916, MT7981, MT7986",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "SDK version 7.4.0.1 and before (for MT7915) / SDK version 7.6.7.0 and before (for MT7916, MT7981 and MT7986) / OpenWrt 19.07, 21.02"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "MediaTek, Inc."
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation Patch ID: WCNCR00350938; Issue ID: MSV-1132."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Elevation of Privilege"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://corp.mediatek.com/product-security-bulletin/March-2024",
            "refsource": "MISC",
            "url": "https://corp.mediatek.com/product-security-bulletin/March-2024"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "descriptions": [
          {
            "lang": "en",
            "value": "In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation Patch ID: WCNCR00350938; Issue ID: MSV-1132."
          },
          {
            "lang": "es",
            "value": "En el servicio WLAN, existe una posible escritura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. No se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n. ID de parche: WCNCR00350938; ID del problema: MSV-1132."
          }
        ],
        "id": "CVE-2024-20017",
        "lastModified": "2024-03-07T03:15:06.853",
        "metrics": {},
        "published": "2024-03-04T03:15:06.970",
        "references": [
          {
            "source": "security@mediatek.com",
            "url": "https://corp.mediatek.com/product-security-bulletin/March-2024"
          }
        ],
        "sourceIdentifier": "security@mediatek.com",
        "vulnStatus": "Awaiting Analysis"
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...