Lucene search

K
vulnrichmentMediaTekVULNRICHMENT:CVE-2024-20072
HistoryJun 03, 2024 - 2:04 a.m.

CVE-2024-20072

2024-06-0302:04:53
CWE-787
MediaTek
github.com
8
wlan driver
out of bounds write
local privilege escalation
input validation
system execution privileges
exploitation
patch id
issue id

AI Score

7.2

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00364732; Issue ID: MSV-1332.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mediatek",
    "product": "mt6890",
    "versions": [
      {
        "status": "affected",
        "version": "*"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:mediatek:mt6990:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mediatek",
    "product": "mt6990",
    "versions": [
      {
        "status": "affected",
        "version": "*"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:mediatek:mt7622:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mediatek",
    "product": "mt7622",
    "versions": [
      {
        "status": "affected",
        "version": "*"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:openwrt:openwrt:23.05:*:*:*:*:*:*:*",
      "cpe:2.3:a:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*",
      "cpe:2.3:o:openwrt:openwrt:21.02:*:*:*:*:*:*:*"
    ],
    "vendor": "openwrt",
    "product": "openwrt",
    "versions": [
      {
        "status": "affected",
        "version": "*"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.2

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-20072