Out-of-bounds read in applying binary with text common object in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
History

Fri, 09 Aug 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Samsung
Samsung notes
Weaknesses CWE-125
CPEs cpe:2.3:a:samsung:notes:*:*:*:*:*:*:*:*
Vendors & Products Samsung
Samsung notes

Wed, 07 Aug 2024 13:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 07 Aug 2024 01:45:00 +0000

Type Values Removed Values Added
Description Out-of-bounds read in applying binary with text common object in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
References
Metrics cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: SamsungMobile

Published: 2024-08-07T01:30:25.673Z

Updated: 2024-08-07T13:11:05.704Z

Reserved: 2024-05-07T04:43:27.836Z

Link: CVE-2024-34629

cve-icon Vulnrichment

Updated: 2024-08-07T13:11:01.268Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-07T02:15:39.480

Modified: 2024-08-09T20:47:21.720

Link: CVE-2024-34629

cve-icon Redhat

No data.