Lucene search

K
cvelistMitreCVELIST:CVE-2021-22495
HistoryJan 05, 2021 - 5:54 p.m.

CVE-2021-22495

2021-01-0517:54:20
mitre
www.cve.org
1
samsung mobile exynos chipsets mali gpu driver out-of-bounds access device reset sve-2020-19174 january 2021.

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

18.9%

An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), Q(10.0), and R(11.0) (Exynos chipsets) software. The Mali GPU driver allows out-of-bounds access and a device reset. The Samsung ID is SVE-2020-19174 (January 2021).

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

18.9%

Related for CVELIST:CVE-2021-22495