A vulnerability classified as critical has been found in Samsung Exynos 1480 and Exynos 2400. This affects an unknown part of the component xclipse amdgpu Driver. The manipulation leads to improper update of reference count.

This vulnerability is uniquely identified as CVE-2024-31960. The attack needs to be done within the local network. There is no exploit available.