Lucene search

K
cveSamsungMobileCVE-2024-34660
HistorySep 04, 2024 - 6:15 a.m.

CVE-2024-34660

2024-09-0406:15:16
CWE-787
SamsungMobile
web.nvd.nist.gov
24
samsung notes
heap-based
out-of-bounds write
cve-2024-34660
arbitrary code
local attackers
execute

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

9.6%

Heap-based out-of-bounds write in Samsung Notes prior to version 4.4.21.62 allows local attackers to execute arbitrary code.

Affected configurations

Nvd
Node
samsungnotesRange<4.4.21.62
VendorProductVersionCPE
samsungnotes*cpe:2.3:a:samsung:notes:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Samsung Mobile",
    "product": "Samsung Notes",
    "versions": [
      {
        "status": "unaffected",
        "version": "4.4.21.62"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

9.6%

Related for CVE-2024-34660