CVE-2024-25073

Sept. 10, 2024, 3:50 p.m.

Awaiting Analysis
CVE has been marked for Analysis. Normally once in this state the CVE will be analyzed by NVD staff within 24 hours.

Products

Samsung Exynos Processors

  • Exynos 9820
  • Exynos 9825
  • Exynos 980
  • Exynos 990
  • Exynos 850
  • Exynos 1080
  • Exynos 2100
  • Exynos 2200
  • Exynos 1280
  • Exynos 1380
  • Exynos 1330
  • Exynos 9110
  • Exynos W920
  • Exynos W930
  • Exynos Modem 5123
  • Exynos Modem 5300

Source

cve@mitre.org

Tags

CVE-2024-25073 details

Published : Sept. 10, 2024, 3:15 p.m.
Last Modified : Sept. 10, 2024, 3:50 p.m.

Description

An issue was discovered in Samsung Semiconductor Mobile Processor, Automotive Processor, and Modem Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos W930, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check a pointer specified by the CC (Call Control module), which can lead to Denial of Service (Untrusted Pointer Dereference).

CVSS Score

1 2 3 4 5.9 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

Base Score

5.9

Exploitability Score

2.2

Impact Score

3.6

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.