#VU96676 Out-of-bounds read in Samsung products


Published: 2024-09-02

Vulnerability identifier: #VU96676

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-27368

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Exynos 980
Hardware solutions / Firmware
Exynos 850
Hardware solutions / Firmware
Exynos 1080
Hardware solutions / Firmware
Exynos 1280
Hardware solutions / Firmware
Exynos 1380
Hardware solutions / Firmware
Exynos 1330
Hardware solutions / Firmware
Exynos 1480
Hardware solutions / Firmware
Exynos W920
Hardware solutions / Firmware
Exynos W930
Hardware solutions / Firmware

Vendor: Samsung

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the "slsi_rx_received_frame_ind()" function. A remote attacker can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Exynos 980: All versions

Exynos 850: All versions

Exynos 1080: All versions

Exynos 1280: All versions

Exynos 1380: All versions

Exynos 1330: All versions

Exynos 1480: All versions

Exynos W920: All versions

Exynos W930: All versions


External links
http://semiconductor.samsung.com/content/semiconductor/global/support/quality-support/product-security-updates/cve-2024-27368/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability