CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-29745

High Severity
Google
SVRS
54/100

CVSSv3
5.5/10

EPSS
0.00035/1

CVE-2024-29745 is an Information Disclosure vulnerability that could allow attackers to access sensitive data. This vulnerability arises from uninitialized data, potentially leading to local information disclosure without requiring elevated privileges or user interaction. The SOCRadar Vulnerability Risk Score (SVRS) for CVE-2024-29745 is 54, indicating a moderate level of risk that warrants attention. Although the CVSS score is 5.5, the presence of active exploits "In The Wild", availability of an "Exploit Available", and inclusion in the "CISA KEV" catalog significantly increase the urgency. While not immediately critical based on SVRS alone, the active exploitation means organizations should prioritize patching and mitigation measures to prevent potential data breaches and security incidents. This vulnerability is significant because it could be leveraged by attackers to gather sensitive information, facilitating further malicious activities.

In The Wild
Exploit Avaliable
CISA KEV
CVSS:3.1
AV:L
AC:L
PR:L
UI:N
S:U
C:H
I:N
A:N
2024-04-05

2024-08-14
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-29745 is a vulnerability that allows for Information Disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. The SVRS for this CVE is 64, indicating a moderate level of severity.

Key Insights

  • Active Exploits: Active exploits have been published to exploit this vulnerability, making it critical for organizations to take immediate action.
  • CISA Warning: The Cybersecurity and Infrastructure Security Agency (CISA) has warned of this vulnerability, calling for immediate and necessary measures.
  • In the Wild: This vulnerability is actively exploited by hackers, making it essential for organizations to patch their systems as soon as possible.
  • Threat Actors: Specific threat actors or APT groups actively exploiting this vulnerability have not been identified.

Mitigation Strategies

  • Apply Patches: Organizations should apply the latest security patches from their software vendors as soon as possible.
  • Restrict Access: Limit access to sensitive data and systems to only authorized personnel.
  • Implement Security Controls: Implement security controls such as firewalls, intrusion detection systems, and anti-malware software to protect systems from unauthorized access.
  • Monitor Systems: Regularly monitor systems for suspicious activity and investigate any anomalies promptly.

Additional Information

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

TitleSoftware LinkDate
Android Pixel Information Disclosure Vulnerabilityhttps://www.cisa.gov/search?g=CVE-2024-297452024-04-04
Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

Google Patches New Android Kernel Vulnerability Exploited in the Wild - The Hacker News
2024-08-06
Google Patches New Android Kernel Vulnerability Exploited in the Wild - The Hacker News | News Content: Google has addressed a high-severity security flaw impacting the Android kernel that it said has been actively exploited in the wild. The vulnerability, tracked as CVE-2024-36971, has been described as a case of remote code execution impacting the kernel. "There are indications that CVE-2024-36971 may be under limited, targeted exploitation," the tech giant noted in its monthly Android security bulletin for August 2024. As is typically the case, the company did not share any additional specifics on the nature of
google.com
rss
forum
news
Samsung is rushing a critical patch to all Galaxy devices amid active exploitation - TechSpot
2024-07-22
Samsung is rushing a critical patch to all Galaxy devices amid active exploitation - TechSpot | News Content: Serving tech enthusiasts for over 25 years. TechSpot means tech analysis and advice you can trust. What just happened? Samsung has confirmed that a crucial security patch for Galaxy devices will start rolling out as early as August, addressing a critical zero-day vulnerability that has been under active exploitation. This comes as a surprise, as previous estimates suggested the fix could take three months or longer. The urgency stems from the disclosure of a critical vulnerability (CVE-2024-32896) in June that affected
cve-2024-29745
cve-2024-32896
cves
security
Google fixed an actively exploited zero-day in the Pixel Firmware - Security Affairs
2024-06-13
Google fixed an actively exploited zero-day in the Pixel Firmware - Security Affairs | News Content: Google fixed an actively exploited zero-day in the Pixel Firmware Google is warning of a security vulnerability impacting its Pixel Firmware that has been actively exploited in the wild as a zero-day. Google warned of an elevation of privilege vulnerability, tracked as CVE-2024-32896, in the Pixel Firmware, which has been exploited in the wild as a zero-day. “There are indications that CVE-2024-32896 may be under limited, targeted exploitation.” reads the advisory. As usual, the IT giant did not
cve-2024-29748
cve-2024-29745
cve-2024-32896
cves
Google fixed an actively exploited zero-day in the Pixel Firmware
Pierluigi Paganini2024-06-13
Google fixed an actively exploited zero-day in the Pixel Firmware | Google is warning of a security vulnerability impacting its Pixel Firmware that has been actively exploited in the wild as a zero-day. Google warned of an elevation of privilege vulnerability, tracked as CVE-2024-32896, in the Pixel Firmware, which has been exploited in the wild as a zero-day. “There are indications that CVE-2024-32896 may be under limited, […]
cve-2024-32899
cve-2024-32892
cve-2024-29745
cve-2024-32896
Google Warns of Pixel Firmware Security Flaw Exploited as Zero-Day
Ajit Jasrotia2024-06-13
Google Warns of Pixel Firmware Security Flaw Exploited as Zero-Day | Google has warned that a security flaw impacting Pixel Firmware has been exploited in the wild as a zero-day. The high-severity vulnerability, tagged as CVE-2024-32896, has been described as an elevation of privilege issue in Pixel Firmware. The company did not share any additional details related to the nature of attacks exploiting it, but noted […] The post Google Warns of Pixel Firmware Security Flaw Exploited as Zero-Day
cve-2024-29745
cve-2024-29748
cve-2024-4610
cve-2024-32896
CVE-2024-29745 | Google Android information disclosure
vuldb.com2024-06-05
CVE-2024-29745 | Google Android information disclosure | A vulnerability, which was classified as problematic, was found in Google Android. This affects an unknown part. The manipulation leads to information disclosure. This vulnerability is uniquely identified as CVE-2024-29745. The attack needs to be approached locally. Furthermore, there is an exploit available. It is recommended to apply a patch to fix this issue.
apt33
elfin
holmium
magnallium
Must Read - Security Affairs
2023-08-27
Must Read - Security Affairs | News Content: Cybercriminals attack banking customers in EU with V3B phishing kit - PhotoTAN and SmartID supported. Resecurity uncovered a cybercriminal group that is providing a sophisticated phishing kit, named V3B, to target banking customers in the EU. Resecurity has uncovered a new cybercriminal group providing Phishing-as-a-Service (PhaaS) platform that is equipping fraudsters with sophisticated kit (known as “V3B”) to target banking customers in the EU. “Currently, it is estimated that hundreds […] Experts released PoC exploit code for a critical bug in Progress Telerik Report Servers Researchers published a PoC exploit code for an
google.com
rss
forum
news

Social Media

The flaw, identified as CVE-2024-29745, resides in the Android system component and could allow attackers to gain elevated privileges on targeted devices without user interaction. #cybersecurityupdates https://t.co/QMRUIXp6x0
0
0
0
The other vulnerability we reported at the same time for reset attacks was assigned CVE-2024-29745 but that's a firmware/hardware issue without a software solution available so we can't get them to include it in the Android Security Bulletin unless we convince Qualcomm to fix it.
1
0
7

Affected Software

Configuration 1
TypeVendorProduct
OSGoogleandroid

References

ReferenceLink
[email protected]https://source.android.com/security/bulletin/pixel/2024-04-01

CWE Details

CWE IDCWE NameDescription
CWE-908Use of Uninitialized ResourceThe software uses or accesses a resource that has not been initialized.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence