CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-47027

Critical Severity
Google
SVRS
70/100

CVSSv3
7.8/10

EPSS
0.00004/1

CVE-2024-47027 allows for arbitrary physical memory access due to improper input validation in lib/sm/shared_mem.c. This local privilege escalation vulnerability requires no user interaction. CVE-2024-47027 impacts the sm_mem_compat_get_vmm_obj function and could permit an attacker to gain elevated privileges on an affected system without needing any special execution rights. Although the CVSS score is 7.8 (High), the SOCRadar Vulnerability Risk Score (SVRS) is 70, indicating a substantial risk that should be addressed promptly, particularly given that it has been tagged as "In The Wild". Even though the SVRS doesn't categorize it as "critical" (above 80), the active exploitation highlights the need for immediate patching and mitigation efforts. This vulnerability poses a significant threat due to the potential for complete system compromise and data breaches. Addressing CVE-2024-47027 is crucial to safeguard against potential attacks.

In The Wild
CVSS:3.1
AV:L
AC:L
PR:L
UI:N
S:U
C:H
I:H
A:H
2024-10-25

2024-10-28
Eye Icon
SOCRadar
AI Insight

Description:

CVE-2024-47027 is a vulnerability in lib/sm/shared_mem.c that could allow an attacker to gain local escalation of privilege with no additional execution privileges needed. This vulnerability is due to improper input validation, which could lead to arbitrary physical memory access.

Key Insights:

  • The SVRS for this vulnerability is 34, indicating a moderate risk.
  • This vulnerability is not currently being actively exploited in the wild.
  • The Cybersecurity and Infrastructure Security Agency (CISA) has not issued a warning for this vulnerability.

Mitigation Strategies:

  • Update to the latest version of the affected software.
  • Restrict access to the affected software to only authorized users.
  • Implement additional security measures, such as firewalls and intrusion detection systems, to protect against potential attacks.

Additional Information:

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CVE-2024-47027 | Google Android lib/sm/shared_mem.c sm_mem_compat_get_vmm_obj input validation
vuldb.com2024-10-26
CVE-2024-47027 | Google Android lib/sm/shared_mem.c sm_mem_compat_get_vmm_obj input validation | A vulnerability, which was classified as problematic, was found in Google Android. This affects the function sm_mem_compat_get_vmm_obj in the library lib/sm/shared_mem.c. The manipulation leads to improper input validation. This vulnerability is uniquely identified as CVE-2024-47027. Local access
cve-2024-47027
domains
urls
cves

Social Media

CVE-2024-47027 In sm_mem_compat_get_vmm_obj of lib/sm/shared_mem.c, there is a possible arbitrary physical memory access due to improper input validation. This could lead to local e… https://t.co/yMZ7Ny24Yf
0
0
0

Affected Software

Configuration 1
TypeVendorProduct
OSGoogleandroid

References

ReferenceLink
[email protected]https://source.android.com/security/bulletin/pixel/2024-10-01

CWE Details

CWE IDCWE NameDescription
CWE-22Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')The software uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence