CVE-2024-27368 - Samsung Exynos Memory Corruption Vulnerability

1 month ago 19
ARTICLE AD BOX
CVE ID : CVE-2024-27368
Published : Sept. 9, 2024, 8:15 p.m. | 24 minutes ago
Description : An issue was discovered in Samsung Mobile Processor Exynos Mobile Processor, Wearable Processor Exynos 980, Exynos 850, Exynos 1080, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 1480, Exynos W920, Exynos W930. In the function slsi_rx_received_frame_ind(), there is no input validation check on a length coming from userspace, which can lead to a potential heap over-read.
Severity: 4.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article