Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2022-33699

Exposure of Sensitive Information in getDsaSimImsi in TelephonyUI prior to SMR Jul-2022 Release 1 allows local attacker to access imsi via log.

2.3CVSS

3.7AI Score

0.0004EPSS

2022-07-12 02:15 PM
47
3
cve
cve

CVE-2022-33700

Exposure of Sensitive Information in putDsaSimImsi in TelephonyUI prior to SMR Jul-2022 Release 1 allows local attacker to access imsi via log.

2.3CVSS

3.7AI Score

0.0004EPSS

2022-07-12 02:15 PM
19
4
cve
cve

CVE-2022-33701

Improper access control vulnerability in KnoxCustomManagerService prior to SMR Jul-2022 Release 1 allows attacker to call PowerManaer.goToSleep method which is protected by system permission by sending braodcast intent.

3.3CVSS

4AI Score

0.0004EPSS

2022-07-12 02:15 PM
32
3
cve
cve

CVE-2022-33702

Improper authorization vulnerability in Knoxguard prior to SMR Jul-2022 Release 1 allows local attacker to disable keyguard and bypass Knoxguard lock by factory reset.

6.2CVSS

5.3AI Score

0.0004EPSS

2022-07-12 02:15 PM
41
3
cve
cve

CVE-2022-33703

Improper validation vulnerability in CACertificateInfo prior to SMR Jul-2022 Release 1 allows attackers to launch certain activities.

8.5CVSS

7.5AI Score

0.0004EPSS

2022-07-12 02:15 PM
64
3
cve
cve

CVE-2022-33704

Improper validation vulnerability in ucmRetParcelable of KnoxSDK prior to SMR Jul-2022 Release 1 allows attackers to launch certain activities.

8.5CVSS

7.5AI Score

0.0004EPSS

2022-07-12 02:15 PM
37
3
cve
cve

CVE-2022-33714

Improper access control vulnerability in SemWifiApBroadcastReceiver prior to SMR Aug-2022 Release 1 allows attacker to reset a setting value related to mobile hotspot.

6.2CVSS

4AI Score

0.0004EPSS

2022-08-05 04:15 PM
42
4
cve
cve

CVE-2022-33715

Improper access control and path traversal vulnerability in LauncherProvider prior to SMR Aug-2022 Release 1 allow local attacker to access files of One UI.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-08-05 04:15 PM
45
cve
cve

CVE-2022-33716

An absence of variable initialization in ICCC TA prior to SMR Aug-2022 Release 1 allows local attacker to read uninitialized memory.

4.4CVSS

4.5AI Score

0.0004EPSS

2022-08-05 04:15 PM
40
cve
cve

CVE-2022-33717

A missing input validation before memory read in SEM TA prior to SMR Aug-2022 Release 1 allows local attackers to read out of bound memory.

4.4CVSS

4.5AI Score

0.0004EPSS

2022-08-05 04:15 PM
41
cve
cve

CVE-2022-33718

An improper access control vulnerability in Wi-Fi Service prior to SMR AUG-2022 Release 1 allows untrusted applications to manipulate the list of apps that can use mobile data.

6.2CVSS

4.1AI Score

0.0004EPSS

2022-08-05 04:15 PM
37
4
cve
cve

CVE-2022-33719

Improper input validation in baseband prior to SMR Aug-2022 Release 1 allows attackers to cause integer overflow to heap overflow.

9.8CVSS

9.4AI Score

0.001EPSS

2022-08-05 04:15 PM
45
cve
cve

CVE-2022-33720

Improper authentication vulnerability in AppLock prior to SMR Aug-2022 Release 1 allows physical attacker to access Chrome locked by AppLock via new tap shortcut.

2.4CVSS

3.9AI Score

0.0005EPSS

2022-08-05 04:15 PM
42
cve
cve

CVE-2022-33721

A vulnerability using PendingIntent in DeX for PC prior to SMR Aug-2022 Release 1 allows attackers to access files with system privilege.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-08-05 04:15 PM
39
4
cve
cve

CVE-2022-33722

Implicit Intent hijacking vulnerability in Smart View prior to SMR Aug-2022 Release 1 allows attacker to access connected device MAC address.

4CVSS

4.1AI Score

0.0004EPSS

2022-08-05 04:15 PM
35
2
cve
cve

CVE-2022-33723

A vulnerable code in onCreate of BluetoothScanDialog prior to SMR Aug-2022 Release 1, allows attackers to trick the user to select an unwanted bluetooth device via tapjacking/overlay attack.

6.1CVSS

6.3AI Score

0.001EPSS

2022-08-05 04:15 PM
58
4
cve
cve

CVE-2022-33724

Exposure of Sensitive Information in Samsung Dialer application?prior to SMR Aug-2022 Release 1 allows local attackers to access ICCID via log.

3.3CVSS

4AI Score

0.0004EPSS

2022-08-05 04:15 PM
43
cve
cve

CVE-2022-33725

A vulnerability using PendingIntent in Knox VPN prior to SMR Aug-2022 Release 1 allows attackers to access content providers with system privilege.

4CVSS

4.1AI Score

0.0004EPSS

2022-08-05 04:15 PM
39
4
cve
cve

CVE-2022-33726

Unprotected dynamic receiver in Samsung Galaxy Friends prior to SMR Aug-2022 Release 1 allows attacker to launch activity.

3.3CVSS

4.1AI Score

0.0004EPSS

2022-08-05 04:15 PM
35
4
cve
cve

CVE-2022-33727

A vulnerable code in onCreate of SecDevicePickerDialog prior to SMR Aug-2022 Release 1, allows attackers to trick the user to select an unwanted bluetooth device via tapjacking/overlay attack.

6.1CVSS

6.3AI Score

0.001EPSS

2022-08-05 04:15 PM
38
4
cve
cve

CVE-2022-33728

Exposure of sensitive information in Bluetooth prior to SMR Aug-2022 Release 1 allows local attackers to access connected BT macAddress via Settings.Gloabal.

4CVSS

3.8AI Score

0.0004EPSS

2022-08-05 04:15 PM
34
cve
cve

CVE-2022-33729

Improper restriction of broadcasting Intent in ConfirmConnectActivity of?NFC prior to SMR Aug-2022 Release 1 leaks MAC address of the connected Bluetooth device.

5.9CVSS

4.1AI Score

0.0004EPSS

2022-08-05 04:15 PM
82
4
cve
cve

CVE-2022-33730

Heap-based buffer overflow vulnerability in Samsung Dex for PC prior to SMR Aug-2022 Release 1 allows arbitrary code execution by physical attackers.

6.8CVSS

7AI Score

0.001EPSS

2022-08-05 04:15 PM
46
cve
cve

CVE-2022-33731

Improper access control vulnerability in DesktopSystemUI prior to SMR Aug-2022 Release 1 allows attackers to enable and disable arbitrary components.

7.1CVSS

6.9AI Score

0.0004EPSS

2022-08-05 04:15 PM
34
4
cve
cve

CVE-2022-33732

Improper access control vulnerability in Samsung Dex for PC prior to SMR Aug-2022 Release 1 allows local attackers to scan and connect to PC by unprotected binder call.

7.1CVSS

6.8AI Score

0.0004EPSS

2022-08-05 04:15 PM
41
2
cve
cve

CVE-2022-36841

A heap-based overflow vulnerability in PrepareRecogLibrary_Part function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
30
6
cve
cve

CVE-2022-36842

A heap-based overflow vulnerability in prepareRecogLibrary function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
30
6
cve
cve

CVE-2022-36843

A heap-based overflow vulnerability in MHW_RECOG_LIB_INFO function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
32
4
cve
cve

CVE-2022-36844

A heap-based overflow vulnerability in HWR::EngJudgeModel::Construct() in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
26
4
cve
cve

CVE-2022-36845

A heap-based overflow vulnerability in MHW_RECOG_LIB_INFO function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
34
4
cve
cve

CVE-2022-36846

A heap-based overflow vulnerability in ConstructDictionary function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
34
4
cve
cve

CVE-2022-36847

Use after free vulnerability in mtp_send_signal function of MTP driver prior to SMR Sep-2022 Release 1 allows attackers to perform malicious actions.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-09 03:15 PM
33
4
cve
cve

CVE-2022-36848

Improper Authorization vulnerability in setDualDARPolicyCmd prior to SMR Sep-2022 Release 1 allows local attackers to cause local permanent denial of service.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-09-09 03:15 PM
31
4
cve
cve

CVE-2022-36849

Use after free vulnerability in sdp_mm_set_process_sensitive function of sdpmm driver prior to SMR Sep-2022 Release 1 allows attackers to perform malicious actions.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-09 03:15 PM
33
4
cve
cve

CVE-2022-36850

Path traversal vulnerability in CallBGProvider prior to SMR Sep-2022 Release 1 allows attacker to overwrite arbitrary file with phone uid.

4.7CVSS

4.8AI Score

0.0004EPSS

2022-09-09 03:15 PM
49
4
cve
cve

CVE-2022-36852

Improper Authorization vulnerability in Video Editor prior to SMR Sep-2022 Release 1 allows local attacker to access internal application data.

3.3CVSS

3.9AI Score

0.0004EPSS

2022-09-09 03:15 PM
30
4
cve
cve

CVE-2022-36853

Intent redirection in Photo Editor prior to SMR Sep-2022 Release 1 allows attacker to get sensitive information.

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-09 03:15 PM
30
4
cve
cve

CVE-2022-36854

Out of bound read in libapexjni.media.samsung.so prior to SMR Sep-2022 Release 1 allows attacker access unauthorized information.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-09-09 03:15 PM
33
4
cve
cve

CVE-2022-36855

A use after free vulnerability in iva_ctl driver prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
31
4
cve
cve

CVE-2022-36856

Improper access control vulnerability in Telecom application prior to SMR Sep-2022 Release 1 allows attacker to start emergency calls via undefined permission.

4CVSS

4.1AI Score

0.0004EPSS

2022-09-09 03:15 PM
16
4
cve
cve

CVE-2022-36857

Improper Authorization vulnerability in Photo Editor prior to SMR Sep-2022 Release 1 allows physical attackers to read internal application data.

2.4CVSS

3.7AI Score

0.0004EPSS

2022-09-09 03:15 PM
28
4
cve
cve

CVE-2022-36858

A heap-based overflow vulnerability in GetCorrectDbLanguageTypeEsPKc() function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
30
2
cve
cve

CVE-2022-36860

A heap-based overflow vulnerability in LoadEnvironment function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
37
2
cve
cve

CVE-2022-36861

Custom permission misuse vulnerability in SystemUI prior to SMR Sep-2022 Release 1 allows attacker to use some protected functions with SystemUI privilege.

5.9CVSS

5.2AI Score

0.0004EPSS

2022-09-09 03:15 PM
29
4
cve
cve

CVE-2022-36862

A heap-based overflow vulnerability in HWR::EngineCJK::Impl::Construct() in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
37
5
cve
cve

CVE-2022-36863

A heap-based overflow vulnerability in GetCorrectDbLanguageTypeEsPKc function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
47
5
cve
cve

CVE-2022-36868

Improper restriction of broadcasting Intent in MouseNKeyHidDevice prior to SMR Oct-2022 Release 1 leaks MAC address of the connected Bluetooth device.

5.9CVSS

4.1AI Score

0.0004EPSS

2022-10-07 03:15 PM
32
2
cve
cve

CVE-2022-38669

In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-10-14 07:15 PM
30
2
cve
cve

CVE-2022-38670

In soundrecorder service, there is a missing permission check. This could lead to elevation of privilege in contacts service with no additional execution privileges needed.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-10-14 07:15 PM
31
2
cve
cve

CVE-2022-38671

In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-10-14 07:15 PM
30
5
Total number of security vulnerabilities7126