Lucene search

K
cveMitreCVE-2018-21044
HistoryApr 08, 2020 - 6:15 p.m.

CVE-2018-21044

2020-04-0818:15:12
CWE-120
mitre
web.nvd.nist.gov
27
samsung
mobile devices
n
o
software
buffer overflow
vulnerability
cve-2018-21044
sve-2018-13230
sve-2018-13231
sve-2018-13232
sve-2018-13233

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.001

Percentile

50.4%

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) software. The sem Trustlet has a buffer overflow that leads to arbitrary TEE code execution. The Samsung IDs are SVE-2018-13230, SVE-2018-13231, SVE-2018-13232, SVE-2018-13233 (December 2018).

Affected configurations

Nvd
Node
googleandroidMatch7.0
OR
googleandroidMatch7.1.0
OR
googleandroidMatch7.1.1
OR
googleandroidMatch7.1.2
OR
googleandroidMatch8.0
VendorProductVersionCPE
googleandroid7.0cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
googleandroid7.1.0cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*
googleandroid7.1.1cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*
googleandroid7.1.2cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*
googleandroid8.0cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.001

Percentile

50.4%

Related for CVE-2018-21044