Search for vulnerabilities
Vulnerability details: VCID-uvc1-d8zz-rqe1
Vulnerability ID VCID-uvc1-d8zz-rqe1
Aliases CVE-2024-43097
Summary In resizeToAtLeast of SkRegion.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
cvssv3.1 7.8 https://android.googlesource.com/platform/external/skia/+/8d355fe1d0795fc30b84194b87563f75c6f8f2a7
ssvc Track https://android.googlesource.com/platform/external/skia/+/8d355fe1d0795fc30b84194b87563f75c6f8f2a7
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
epss 0.00431 https://api.first.org/data/v1/epss?cve=CVE-2024-43097
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.8 https://source.android.com/security/bulletin/2024-12-01
ssvc Track https://source.android.com/security/bulletin/2024-12-01
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-01
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2025-15
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2025-16
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2025-18
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://android.googlesource.com/platform/external/skia/+/8d355fe1d0795fc30b84194b87563f75c6f8f2a7
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-03T21:21:47Z/ Found at https://android.googlesource.com/platform/external/skia/+/8d355fe1d0795fc30b84194b87563f75c6f8f2a7
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://source.android.com/security/bulletin/2024-12-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-03T21:21:47Z/ Found at https://source.android.com/security/bulletin/2024-12-01
Exploit Prediction Scoring System (EPSS)
Percentile 0.0578
EPSS Score 0.00026
Published At May 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-01-12T22:25:20.929873+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-43097 35.1.0