ID

VAR-202402-0523


CVE

CVE-2024-22012


TITLE

Google  of  Android  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2024-002724

DESCRIPTION

there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Google of Android Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Google Pixel is a smartphone made by the American company Google. Google Pixel has a buffer overflow vulnerability caused by a lack of bounds checking. An attacker could exploit this vulnerability to escalate privileges

Trust: 2.25

sources: NVD: CVE-2024-22012 // JVNDB: JVNDB-2024-002724 // CNVD: CNVD-2024-09897 // VULMON: CVE-2024-22012

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-09897

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion: -

Trust: 1.8

vendor:googlemodel:androidscope: - version: -

Trust: 1.4

sources: CNVD: CNVD-2024-09897 // JVNDB: JVNDB-2024-002724 // NVD: CVE-2024-22012

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2024-22012
value: HIGH

Trust: 1.0

NVD: CVE-2024-22012
value: HIGH

Trust: 0.8

CNVD: CNVD-2024-09897
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2024-09897
severity: MEDIUM
baseScore: 6.8
vectorString: AV:L/AC:L/AU:S/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.1
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2024-22012
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2024-22012
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-09897 // JVNDB: JVNDB-2024-002724 // NVD: CVE-2024-22012

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-002724 // NVD: CVE-2024-22012

PATCH

title:Patch for Google Pixel buffer overflow vulnerability (CNVD-2024-09897)url:https://www.cnvd.org.cn/patchInfo/show/528041

Trust: 0.6

sources: CNVD: CNVD-2024-09897

EXTERNAL IDS

db:NVDid:CVE-2024-22012

Trust: 3.3

db:JVNDBid:JVNDB-2024-002724

Trust: 0.8

db:CNVDid:CNVD-2024-09897

Trust: 0.6

db:VULMONid:CVE-2024-22012

Trust: 0.1

sources: CNVD: CNVD-2024-09897 // VULMON: CVE-2024-22012 // JVNDB: JVNDB-2024-002724 // NVD: CVE-2024-22012

REFERENCES

url:https://source.android.com/security/bulletin/pixel/2024-02-01

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2024-22012

Trust: 1.4

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2024-09897 // VULMON: CVE-2024-22012 // JVNDB: JVNDB-2024-002724 // NVD: CVE-2024-22012

SOURCES

db:CNVDid:CNVD-2024-09897
db:VULMONid:CVE-2024-22012
db:JVNDBid:JVNDB-2024-002724
db:NVDid:CVE-2024-22012

LAST UPDATE DATE

2024-08-14T13:51:53.628000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-09897date:2024-02-24T00:00:00
db:VULMONid:CVE-2024-22012date:2024-02-07T00:00:00
db:JVNDBid:JVNDB-2024-002724date:2024-02-19T04:49:00
db:NVDid:CVE-2024-22012date:2024-03-12T21:15:57.953

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-09897date:2024-02-23T00:00:00
db:VULMONid:CVE-2024-22012date:2024-02-07T00:00:00
db:JVNDBid:JVNDB-2024-002724date:2024-02-19T00:00:00
db:NVDid:CVE-2024-22012date:2024-02-07T16:15:47.687