A vulnerability was discovered in Samsung Mobile Processors Exynos 2200 and Exynos 2400 where they lack a check for the validation of native handles, which can result in a DoS(Denial of Service) attack by unmapping an invalid length.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-07-09T00:00:00

Updated: 2024-08-02T01:59:50.950Z

Reserved: 2024-04-08T00:00:00

Link: CVE-2024-31957

cve-icon Vulnrichment

Updated: 2024-07-30T18:28:42.459Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-09T18:15:10.013

Modified: 2024-07-12T14:53:30.260

Link: CVE-2024-31957

cve-icon Redhat

No data.