CVE-2024-34621

Aug. 7, 2024, 3:17 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Samsung Notes

  • before 4.4.21.62

Source

mobile.security@samsung.com

Tags

CVE-2024-34621 details

Published : Aug. 7, 2024, 2:15 a.m.
Last Modified : Aug. 7, 2024, 3:17 p.m.

Description

Out-of-bounds read in applying binary with data in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

CVSS Score

1 2 3 4 5.5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

Base Score

5.5

Exploitability Score

1.8

Impact Score

3.6

Base Severity

MEDIUM

References

URL Source
https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=08 mobile.security@samsung.com
This website uses the NVD API, but is not approved or certified by it.