7.5
CWE
1284
Advisory Published
Updated

CVE-2024-27362

First published: Tue Jul 09 2024(Updated: )

A vulnerability was discovered in Samsung Mobile Processors Exynos 1280, Exynos 2200, Exynos 1330, Exynos 1380, and Exynos 2400 where they do not properly check the length of the data, which can lead to a Information disclosure.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
All of
Samsung Exynos 1280 Firmware
Samsung Exynos 1280
All of
Samsung Exynos 2200 Firmware
Samsung Exynos 2200
All of
Samsung Exynos 1330 Firmware
Samsung Exynos 1330
All of
Samsung Exynos 1380 Firmware
Samsung Exynos 1380
All of
Samsung Exynos 2400 Firmware
Samsung Exynos 2400

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203