CVE-2024-31958

CVSS 3.1 Score 6.8 of 10 (medium)

Details

Published Jun 7, 2024

Summary

CVE-2024-31958 is a vulnerability that affects Samsung Mobile Processor models EExynos 2200, Exynos 1480, and Exynos 2400. The issue arises from a lack of validation check for native handles, which can lead to an Out-of-Bounds Write. The risk score associated with this vulnerability is 25, indicating a medium severity level. The exploitability score is 2.5, suggesting that it is moderately easy to exploit. This vulnerability has a local attack vector and low integrity impact, with no confidentiality impact. However, the availability impact is high. No privileges are required for exploitation, and there is no need for user interaction. To remediate this vulnerability, users should apply the necessary security updates or patches provided by Samsung to mitigate the risk of potential attacks targeting these affected processor models.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-31958 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions