THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-32503

Assignermitre
Updated2024-06-07

Description

An issue was discovered in Samsung Mobile Processor and Wearable Processor Exynos 850, Exynos 1080, Exynos 2100, Exynos 1280, Exynos 1380, Exynos 1330, Exynos W920, Exynos W930. The mobile processor lacks proper memory deallocation checking, which can result in a UAF (Use-After-Free) vulnerability.



HIGH: 8.4CVSS:3.1/AC:L/AV:L/A:H/C:H/I:H/PR:N/S:U/UI:N

References

https://semiconductor.samsung.com/support/quality-support/product-security-updates/

cve.org CVE-2024-32503

nvd.nist.gov CVE-2024-32503

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-32503
© Copyright 2024 THREATINT. Made in Cyprus with +