Lucene search

K
cvelistSamsungMobileCVELIST:CVE-2024-20848
HistoryApr 02, 2024 - 2:59 a.m.

CVE-2024-20848

2024-04-0202:59:44
SamsungMobile
www.cve.org
3
improper validation
libsdffextractor
local attackers
out-of-bounds memory

CVSS3

4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

4.6

Confidence

High

EPSS

0

Percentile

9.0%

Improper Input Validation vulnerability in text parsing implementation of libsdffextractor prior to SMR Apr-2024 Release 1 allows local attackers to write out-of-bounds memory.

CNA Affected

[
  {
    "vendor": "Samsung Mobile",
    "product": "Samsung Mobile Devices",
    "versions": [
      {
        "status": "unaffected",
        "version": "SMR Apr-2024 Release in Android 12, 13, 14"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

4.6

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-20848