Executive Summary

Informations
Name CVE-2024-0040 First vendor Publication 2024-02-16
Vendor Cve Last vendor Modification 2024-08-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In setParameter of MtpPacket.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0040

Sources (Detail)

https://android.googlesource.com/platform/frameworks/av/+/2ca6c27dc0336fd98f4...
https://source.android.com/security/bulletin/2024-02-01
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-08-01 17:27:39
  • Multiple Updates
2024-02-17 02:42:14
  • Multiple Updates
2024-02-17 02:41:38
  • Multiple Updates
2024-02-16 17:27:26
  • Multiple Updates
2024-02-16 09:27:27
  • First insertion