4.4
MEDIUM
CVE-2024-20096
m4u Out-of-Bounds Read Vulnerability
Description

In m4u, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08996900; Issue ID: MSV-1635.

INFO

Published Date :

Oct. 7, 2024, 3:15 a.m.

Last Modified :

Oct. 10, 2024, 6:07 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2024-20096 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mediatek mt6779
2 Mediatek mt6781
3 Mediatek mt6785
4 Mediatek mt6789
5 Mediatek mt6833
6 Mediatek mt6853
7 Mediatek mt6855
8 Mediatek mt6873
9 Mediatek mt6877
10 Mediatek mt6879
11 Mediatek mt6883
12 Mediatek mt6885
13 Mediatek mt6889
14 Mediatek mt6893
15 Mediatek mt6895
16 Mediatek mt8675
17 Mediatek mt6739
18 Mediatek mt6761
19 Mediatek mt6765
20 Mediatek mt6768
21 Mediatek mt6983
22 Mediatek mt8667
23 Mediatek mt8673
24 Mediatek mt6580
25 Mediatek mt8678
26 Mediatek mt8666
1 Google android
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-20096.

URL Resource
https://corp.mediatek.com/product-security-bulletin/October-2024 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-20096 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-20096 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 10, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://corp.mediatek.com/product-security-bulletin/October-2024 No Types Assigned https://corp.mediatek.com/product-security-bulletin/October-2024 Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration AND OR *cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:15.0:*:*:*:*:*:*:* OR cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt8678:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Oct. 07, 2024

    Action Type Old Value New Value
    Added Description In m4u, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08996900; Issue ID: MSV-1635.
    Added Reference MediaTek, Inc. https://corp.mediatek.com/product-security-bulletin/October-2024 [No types assigned]
    Added CWE MediaTek, Inc. CWE-125
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-20096 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-20096 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability