Overview
- Description
- An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 9820, 9825, 980, 990, 850, 1080, 2100, 1280, 2200, 1330, 1380, 1480, 2400, 9110, W920, W930, Modem 5123, Modem 5300. There is an out-of-bounds write due to a heap overflow in the GPRS protocol.
- Source
- cve@mitre.org
- NVD status
- Awaiting Analysis
Risk scores
CVSS 3.1
- Type
- Secondary
- Base score
- 5.1
- Impact score
- 2.5
- Exploitability score
- 2.5
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
- Severity
- MEDIUM
Weaknesses
- 134c704f-9b21-4f2e-91b3-4a467353bcc0
- CWE-787
Social media
- Hype score
- Not currently trending
CVE-2024-45185 Out-of-Bounds Write in Samsung Exynos & Wearable Processors GPRS Protocol An out-of-bounds write issue was found in Samsung Mobile Processor, Wearable Processor, and Modem Exynos models including 9... https://t.co/PqAEfihn6X
@VulmonFeeds
4 Nov 2024
28 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
(CVE-2024-45185) [High] [GPRS] Heap overflow - > OOB write https://t.co/ADBuqU77Gm
@xvonfers
4 Nov 2024
1870 Impressions
3 Retweets
17 Likes
6 Bookmarks
0 Replies
0 Quotes
CVE-2024-45185 An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 9820, 9825, 980, 990, 850, 1080, 2100, 1280, 2200, 1330, 1380, 1480, 2400, 9… https://t.co/1F9TgFEZ8H
@CVEnew
4 Nov 2024
332 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes