THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-27373

Assignermitre
Updated2024-06-06

Description

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_config_get_nl_params(), there is no input validation check on disc_attr->mesh_id_len coming from userspace, which can lead to a heap overwrite.



MEDIUM: 6.7CVSS:3.1/AC:L/AV:L/A:H/C:H/I:H/PR:H/S:U/UI:N

References

https://semiconductor.samsung.com/support/quality-support/product-security-updates/

cve.org CVE-2024-27373

nvd.nist.gov CVE-2024-27373

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-27373
© Copyright 2024 THREATINT. Made in Cyprus with +