CVE-2024-45184

Oct. 15, 2024, 12:57 p.m.

Product(s) Impacted

Samsung Mobile Processor, Wearable Processor, and Modems

  • Exynos 9820
  • Exynos 9825
  • Exynos 980
  • Exynos 990
  • Exynos 850
  • Exynos 1080
  • Exynos 2100
  • Exynos 1280
  • Exynos 2200
  • Exynos 1330
  • Exynos 1380
  • Exynos 1480
  • Exynos 2400
  • Exynos 9110
  • Exynos W920
  • Exynos W930
  • Modem 5123
  • Modem 5300

Description

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modems with chipset Exynos 9820, 9825, 980, 990, 850, 1080, 2100, 1280, 2200, 1330, 1380, 1480, 2400, 9110, W920, W930, Modem 5123, and Modem 5300. A USAT out-of-bounds write due to a heap buffer overflow can lead to a Denial of Service.

Weaknesses

Date

Published: Oct. 11, 2024, 9:15 p.m.

Last Modified: Oct. 15, 2024, 12:57 p.m.

Status : Awaiting Analysis

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

cve@mitre.org

References