Lucene search

K
cveSamsungMobileCVE-2024-34621
HistoryAug 07, 2024 - 2:15 a.m.

CVE-2024-34621

2024-08-0702:15:38
CWE-125
SamsungMobile
web.nvd.nist.gov
26
samsung notes
out-of-bounds read
memory vulnerability
local attackers

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.4

Confidence

High

EPSS

0

Percentile

9.5%

Out-of-bounds read in applying binary with data in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.

Affected configurations

Nvd
Node
samsungnotesRange<4.4.21.62
VendorProductVersionCPE
samsungnotes*cpe:2.3:a:samsung:notes:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Samsung Mobile",
    "product": "Samsung Notes",
    "versions": [
      {
        "status": "unaffected",
        "version": "4.4.21.62"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.4

Confidence

High

EPSS

0

Percentile

9.5%

Related for CVE-2024-34621