CVE-2024-33066
Teamviewer Log Redirection Memory Corruption Vulnerability
Description
Memory corruption while redirecting log file to any file location with any file name.
INFO
Published Date :
Oct. 7, 2024, 1:15 p.m.
Last Modified :
Oct. 16, 2024, 7:49 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
Affected Products
The following products are affected by CVE-2024-33066
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-33066
.
URL | Resource |
---|---|
https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html | Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-33066
vulnerability anywhere in the article.
- Cybersecurity News
CVE-2024-43047 & CVE-2024-43093: Android Zero-Days Demand Immediate Patching
In its November 2024 security update, Google has addressed 40 security vulnerabilities in the Android operating system, two of which are flagged as actively exploited: CVE-2024-43047 and CVE-2024-4309 ... Read more
- Cybersecurity News
Critical Vulnerability in Waitress WSGI Server: CVE-2024-49768 – What You Need to Know
The Pylons Project has released a crucial security advisory addressing a vulnerability in the Waitress WSGI server, tracked as CVE-2024-49768. This vulnerability, assigned a CVSS score of 9.1, represe ... Read more
- Cybersecurity News
Earth Simnavaz Exploits Windows Kernel Flaw CVE-2024-30088 in Attacks on Critical Infrastructure
Attack chain | Image: Trend MicroTrend Micro researchers have uncovered a series of advanced cyberattacks carried out by the threat group Earth Simnavaz, also known as APT34 or OilRig. This Iranian-li ... Read more
- Cybersecurity News
Gmail Scam Alert: Hackers Spoof Google to Steal Credentials
Boasting over 2.5 billion users worldwide, Gmail reigns as the most prevalent email service globally. Consequently, it comes as no surprise that this platform has become a focal point for malicious ac ... Read more
- Cybersecurity News
Google Enables Linux Terminal on Android, Running Debian in a Virtual Machine
Google recently added a feature called “ferrochrome-dev-option” to the Android Open Source Project (AOSP), incorporating a “Linux terminal” option into the developer settings, which allows developers ... Read more
- The Register
Qualcomm urges device makers to push patches after 'targeted' exploitation
Qualcomm has issued 20 patches for its chipsets' firmware, including one Digital Signal Processor (DSP) software flaw that has been exploited in the wild. That vulnerability, CVE-2024-43047, carries a ... Read more
- The Hacker News
Qualcomm Urges OEMs to Patch Critical DSP and WLAN Flaws Amid Active Exploits
Mobile Security / Privacy Qualcomm has rolled out security updates to address nearly two dozen flaws spanning proprietary and open-source components, including one that has come under active exploitat ... Read more
- Cybersecurity News
LemonDuck Exploits EternalBlue Vulnerability for Cryptomining Attacks
A recent report from security researchers at Aufa and NetbyteSEC Interns sheds light on the resurgence of the LemonDuck malware, which is now exploiting the EternalBlue vulnerability (CVE-2017-0144) i ... Read more
- BleepingComputer
Qualcomm patches high-severity zero-day exploited in attacks
Qualcomm has released security patches for a zero-day vulnerability in the Digital Signal Processor (DSP) service that impacts dozens of chipsets. The security flaw (CVE-2024-43047) was reported by Go ... Read more
The following table lists the changes that have been made to the
CVE-2024-33066
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Initial Analysis by [email protected]
Oct. 16, 2024
Action Type Old Value New Value Changed Reference Type https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html No Types Assigned https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html Vendor Advisory Added CWE NIST NVD-CWE-noinfo Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf_system:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx65m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx65m:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qxm8083_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qxm8083:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9274:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9160_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9160:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6432_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6432:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6422_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6422:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6412_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6412:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6402_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6402:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6112:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcf8001_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcf8001:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcf8000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcf8000:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8386_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8386:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8085_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8085:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8084_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8084:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8082_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8082:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq9574:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq9554_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq9554:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq9008:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5332_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5332:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5312_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5312:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5302_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5302:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5300:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:immersive_home_326_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:immersive_home_326_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:immersive_home_3210_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:immersive_home_3210_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:immersive_home_318_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:immersive_home_318_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:immersive_home_316_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:immersive_home_316_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:immersive_home_216_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:immersive_home_216_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:immersive_home_214_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:immersive_home_214_platform:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:* -
CVE Received by [email protected]
Oct. 07, 2024
Action Type Old Value New Value Added Description Memory corruption while redirecting log file to any file location with any file name. Added Reference Qualcomm, Inc. https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html [No types assigned] Added CWE Qualcomm, Inc. CWE-20 Added CVSS V3.1 Qualcomm, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-33066
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-33066
weaknesses.