Lucene search

K
cvelistSamsung MobileCVELIST:CVE-2022-39882
HistoryNov 09, 2022 - 12:00 a.m.

CVE-2022-39882

2022-11-0900:00:00
CWE-787
Samsung Mobile
www.cve.org
3
heap overflow
libsmat.so
code execution
local attacker
cve-2022-39882

CVSS3

8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

EPSS

0

Percentile

5.1%

Heap overflow vulnerability in sflacf_fal_bytes_peek function in libsmat.so library prior to SMR Nov-2022 Release 1 allows local attacker to execute arbitrary code.

CNA Affected

[
  {
    "vendor": "Samsung Mobile",
    "product": "Samsung Mobile Devices",
    "versions": [
      {
        "version": "Q(10), R(11), S(12) ",
        "status": "affected",
        "lessThan": "SMR Nov-2022 Release 1",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2022-39882