ID

VAR-202410-2013


CVE

CVE-2024-47012


TITLE

Google  of  Android  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2024-011379

DESCRIPTION

In mm_GetMobileIdIndexForNsUpdate of mm_GmmPduCodec.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Google of Android Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Google Pixel is a smartphone produced by Google in the United States. Google Pixel has a buffer overflow vulnerability. The vulnerability is caused by incorrect boundary checking in mm_GetMobileIdIndexForNsUpdate of mm_GmmPduCodec.c. Attackers can exploit this vulnerability to cause out-of-bounds write

Trust: 2.16

sources: NVD: CVE-2024-47012 // JVNDB: JVNDB-2024-011379 // CNVD: CNVD-2024-45884

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-45884

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion: -

Trust: 1.8

vendor:googlemodel:androidscope: - version: -

Trust: 0.8

vendor:googlemodel:pixelscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2024-45884 // JVNDB: JVNDB-2024-011379 // NVD: CVE-2024-47012

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2024-47012
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2024-47012
value: HIGH

Trust: 1.0

NVD: CVE-2024-47012
value: HIGH

Trust: 0.8

CNVD: CNVD-2024-45884
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2024-45884
severity: MEDIUM
baseScore: 6.8
vectorString: AV:L/AC:L/AU:S/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.1
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2024-47012
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2024-47012
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-45884 // JVNDB: JVNDB-2024-011379 // NVD: CVE-2024-47012 // NVD: CVE-2024-47012

PROBLEMTYPE DATA

problemtype:CWE-276

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Inappropriate default permissions (CWE-276) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-011379 // NVD: CVE-2024-47012

PATCH

title:Patch for Google Pixel mm_GmmPduCodec.c file buffer overflow vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/611796

Trust: 0.6

sources: CNVD: CNVD-2024-45884

EXTERNAL IDS

db:NVDid:CVE-2024-47012

Trust: 3.2

db:JVNDBid:JVNDB-2024-011379

Trust: 0.8

db:CNVDid:CNVD-2024-45884

Trust: 0.6

sources: CNVD: CNVD-2024-45884 // JVNDB: JVNDB-2024-011379 // NVD: CVE-2024-47012

REFERENCES

url:https://source.android.com/security/bulletin/pixel/2024-10-01

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-47012

Trust: 1.4

sources: CNVD: CNVD-2024-45884 // JVNDB: JVNDB-2024-011379 // NVD: CVE-2024-47012

SOURCES

db:CNVDid:CNVD-2024-45884
db:JVNDBid:JVNDB-2024-011379
db:NVDid:CVE-2024-47012

LAST UPDATE DATE

2024-11-29T23:04:10.282000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-45884date:2024-11-25T00:00:00
db:JVNDBid:JVNDB-2024-011379date:2024-10-29T03:06:00
db:NVDid:CVE-2024-47012date:2024-10-28T13:58:44.983

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-45884date:2024-11-08T00:00:00
db:JVNDBid:JVNDB-2024-011379date:2024-10-29T00:00:00
db:NVDid:CVE-2024-47012date:2024-10-25T11:15:16.403