CVE-2024-7540
oFono AT CMGL Command Uninitialized Variable Information Disclosure
Description
oFono AT CMGL Command Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows local attackers to disclose sensitive information on affected installations of oFono. An attacker must first obtain the ability to execute code on the target modem in order to exploit this vulnerability. The specific flaw exists within the parsing of responses from AT+CMGL commands. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-23307.
INFO
Published Date :
Aug. 6, 2024, 12:15 a.m.
Last Modified :
Aug. 29, 2024, 5:58 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
1.4
Exploitability Score :
1.8
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-7540
.
URL | Resource |
---|---|
https://www.zerodayinitiative.com/advisories/ZDI-24-1080/ | Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-7540
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2024-7540
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Initial Analysis by [email protected]
Aug. 29, 2024
Action Type Old Value New Value Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-24-1080/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-24-1080/ Third Party Advisory Added CWE NIST CWE-908 Added CPE Configuration OR *cpe:2.3:a:ofono_project:ofono:1.34:*:*:*:*:*:*:* -
CVE Received by [email protected]
Aug. 06, 2024
Action Type Old Value New Value Added Description oFono AT CMGL Command Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows local attackers to disclose sensitive information on affected installations of oFono. An attacker must first obtain the ability to execute code on the target modem in order to exploit this vulnerability. The specific flaw exists within the parsing of responses from AT+CMGL commands. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-23307. Added Reference Zero Day Initiative https://www.zerodayinitiative.com/advisories/ZDI-24-1080/ [No types assigned] Added CWE Zero Day Initiative CWE-457 Added CVSS V3 Zero Day Initiative AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-7540
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-7540
weaknesses.