CVE-2024-31960 - Samsung exynos Use After Free Vulnerability

1 month ago 17
ARTICLE AD BOX
CVE ID : CVE-2024-31960
Published : Sept. 10, 2024, 4:15 p.m. | 24 minutes ago
Description : An issue was discovered in Samsung Mobile Processor Exynos 1480, Exynos 2400. The xclipse amdgpu driver has a reference count bug. This can lead to a use after free.
Severity: 7.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article