Vulnerabilities > CVE-2024-20812 - Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
samsung
CWE-787

Summary

Out-of-bounds Write in padmd_vld_htbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary code.

Vulnerable Configurations

Part Description Count
OS
Samsung
89

Common Weakness Enumeration (CWE)