Lucene search

K
cvelistSamsung MobileCVELIST:CVE-2022-36848
HistorySep 09, 2022 - 2:40 p.m.

CVE-2022-36848

2022-09-0914:40:02
CWE-285
Samsung Mobile
www.cve.org
improper authorization
setdualdarpolicycmd
smr sep-2022
local attackers
denial of service

5.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%

Improper Authorization vulnerability in setDualDARPolicyCmd prior to SMR Sep-2022 Release 1 allows local attackers to cause local permanent denial of service.

CNA Affected

[
  {
    "product": "Samsung Mobile Devices",
    "vendor": "Samsung Mobile",
    "versions": [
      {
        "lessThan": "SMR Sep-2022 Release 1",
        "status": "affected",
        "version": "Q(10), R(11), S(12)",
        "versionType": "custom"
      }
    ]
  }
]

5.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2022-36848