Lucene search

K

Samsung Security Vulnerabilities

cve
cve

CVE-2022-39859

Implicit intent hijacking vulnerability in UPHelper library prior to version 3.0.12 allows attackers to access sensitive information via implicit intent.

4CVSS

3.9AI Score

0.0004EPSS

2022-10-07 03:15 PM
19
2
cve
cve

CVE-2022-39860

Improper access control vulnerability in QuickShare prior to version 13.2.3.5 allows attackers to access sensitive information via implicit broadcast.

4.4CVSS

4AI Score

0.0005EPSS

2022-10-07 03:15 PM
22
cve
cve

CVE-2022-39861

Unprotected Receiver in AtBroadcastReceiver in FactoryCamera prior to version 3.5.51 allows attackers to record video without camera privilege.

5.9CVSS

4.2AI Score

0.0004EPSS

2022-10-07 03:15 PM
22
2
cve
cve

CVE-2022-39862

Improper authorization in Dynamic Lockscreen prior to SMR Sep-2022 Release 1 in Android R(11) and 3.3.03.66 in Android S(12) allows unauthorized use of javascript interface api.

9.8CVSS

9AI Score

0.001EPSS

2022-10-07 03:15 PM
201
3
cve
cve

CVE-2022-39863

Intent redirection vulnerability in Samsung Account prior to version 13.5.01.3 allows attackers to access content providers without permission.

4.7CVSS

4.7AI Score

0.001EPSS

2022-10-07 03:15 PM
45
cve
cve

CVE-2022-39864

Improper access control vulnerability in WifiSetupLaunchHelper in SmartThings prior to version 1.7.89.25 allows attackers to access sensitive information via implicit intent.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-07 03:15 PM
25
6
cve
cve

CVE-2022-39865

Improper access control vulnerability in ContentsSharingActivity.java SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via implicit broadcast.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-07 03:15 PM
21
4
cve
cve

CVE-2022-39866

Improper access control vulnerability in RegisteredEventMediator.kt SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via implicit broadcast.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-07 03:15 PM
22
4
cve
cve

CVE-2022-39867

Improper access control vulnerability in cloudNotificationManager.java SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via SHOW_PERSISTENT_BANNER broadcast.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-07 03:15 PM
28
4
cve
cve

CVE-2022-39868

Improper access control vulnerability in GedSamsungAccount.kt SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via implicit broadcast.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-07 03:15 PM
25
4
cve
cve

CVE-2022-39869

Improper access control vulnerability in cloudNotificationManager.java SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via REMOVE_PERSISTENT_BANNER broadcast.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-07 03:15 PM
27
6
cve
cve

CVE-2022-39870

Improper access control vulnerability in cloudNotificationManager.java SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via PUSH_MESSAGE_RECEIVED broadcast.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-07 03:15 PM
27
6
cve
cve

CVE-2022-39871

Improper access control vulnerability cloudNotificationManager.java in SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via implicit broadcasts.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-07 03:15 PM
25
6
cve
cve

CVE-2022-39872

Improper restriction of broadcasting Intent in ShareLive prior to version 13.2.03.5 leaks MAC address of the connected Bluetooth device.

5.9CVSS

4.2AI Score

0.0004EPSS

2022-10-07 03:15 PM
23
4
cve
cve

CVE-2022-39873

Improper authorization vulnerability in Samsung Internet prior to version 18.0.4.14 allows physical attackers to add bookmarks in secret mode without user authentication.

4.6CVSS

4.5AI Score

0.0005EPSS

2022-10-07 03:15 PM
24
7
cve
cve

CVE-2022-39874

Sensitive log information leakage vulnerability in Samsung Account prior to version 13.5.0 allows attackers to unauthorized logout.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-10-07 03:15 PM
19
cve
cve

CVE-2022-39875

Improper component protection vulnerability in Samsung Account prior to version 13.5.0 allows attackers to unauthorized logout.

5.1CVSS

4.6AI Score

0.0004EPSS

2022-10-07 03:15 PM
27
2
cve
cve

CVE-2022-39876

Insertion of Sensitive Information into Log in PushRegIdUpdateClient of SReminder prior to 8.2.01.13 allows attacker to access device IMEI.

5.9CVSS

4.1AI Score

0.0004EPSS

2022-10-07 03:15 PM
15
cve
cve

CVE-2022-39877

Improper access control vulnerability in ProfileSharingAccount in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to identify the device.

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-07 03:15 PM
18
4
cve
cve

CVE-2022-39878

Improper access control vulnerability in Samsung Checkout prior to version 5.0.55.3 allows attackers to access sensitive information via implicit intent broadcast.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-10-07 03:15 PM
31
cve
cve

CVE-2022-39881

Improper input validation vulnerability for processing SIB12 PDU in Exynos modems prior to SMR Sep-2022 Release allows remote attacker to read out of bounds memory.

9.1CVSS

8.9AI Score

0.002EPSS

2022-11-09 10:15 PM
34
4
cve
cve

CVE-2022-39889

Improper access control vulnerability in GalaxyWatch4Plugin prior to versions 2.2.11.22101351 and 2.2.12.22101351 allows attackers to access wearable device information.

4CVSS

4.2AI Score

0.0004EPSS

2022-11-09 10:15 PM
28
4
cve
cve

CVE-2022-39890

Improper Authorization in Samsung Billing prior to version 5.0.56.0 allows attacker to get sensitive information.

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-09 10:15 PM
27
4
cve
cve

CVE-2022-39891

Heap overflow vulnerability in parse_pce function in libsavsaudio.so in Editor Lite prior to version 4.0.41.3 allows attacker to get information.

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 10:15 PM
26
4
cve
cve

CVE-2022-39892

Improper access control in Samsung Pass prior to version 4.0.05.1 allows attackers to unauthenticated access via keep open feature.

9.8CVSS

9.3AI Score

0.001EPSS

2022-11-09 10:15 PM
26
4
cve
cve

CVE-2022-39893

Sensitive information exposure vulnerability in FmmBaseModel in Galaxy Buds Pro Manage prior to version 4.1.22092751 allows local attackers with log access permission to get device identifier data through device log.

3.3CVSS

3.8AI Score

0.0004EPSS

2022-11-09 10:15 PM
28
4
cve
cve

CVE-2022-39901

Improper authentication in Exynos baseband prior to SMR DEC-2022 Release 1 allows remote attacker to disable the network traffic encryption between UE and gNodeB.

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-08 04:15 PM
29
cve
cve

CVE-2022-39902

Improper authorization in Exynos baseband prior to SMR DEC-2022 Release 1 allows remote attacker to get sensitive information including IMEI via emergency call.

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-08 04:15 PM
26
cve
cve

CVE-2022-39909

Insufficient verification of data authenticity vulnerability in Samsung Gear IconX PC Manager prior to version 2.1.221019.51 allows local attackers to create arbitrary file using symbolic link.

7.1CVSS

5.4AI Score

0.0004EPSS

2022-12-08 04:15 PM
31
cve
cve

CVE-2022-39910

Improper access control vulnerability in Samsung Pass prior to version 4.0.06.7 allow physical attackers to access data of Samsung Pass on a certain state of an unlocked device using pop-up view.

4.2CVSS

4.4AI Score

0.001EPSS

2022-12-08 04:15 PM
30
cve
cve

CVE-2022-39911

Improper check or handling of exceptional conditions vulnerability in Samsung Pass prior to version 4.0.06.1 allows attacker to access Samsung Pass.

6.8CVSS

6.5AI Score

0.001EPSS

2022-12-08 04:15 PM
32
cve
cve

CVE-2022-39915

Improper access control vulnerability in Calendar prior to versions 11.6.08.0 in Android Q(10), 12.2.11.3000 in Android R(11), 12.3.07.2000 in Android S(12), and 12.4.02.0 in Android T(13) allows attackers to access sensitive information via implicit intent.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-08 04:15 PM
25
cve
cve

CVE-2022-40278

An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). createDB in security/provisioning/src/provisioningdatabasemanager.c has a missing sqlite3_free after sqlite3_exec, leading to a denial of service.

7.5CVSS

7.4AI Score

0.003EPSS

2022-09-29 03:15 AM
23
6
cve
cve

CVE-2022-40279

An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). l2_packet_receive_timeout in wpa_supplicant/src/l2_packet/l2_packet_pcap.c has a missing check on the return value of pcap_dispatch, leading to a denial of service (malfunction).

7.5CVSS

7.3AI Score

0.003EPSS

2022-09-29 03:15 AM
24
7
cve
cve

CVE-2022-40280

An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). createDB in security/provisioning/src/provisioningdatabasemanager.c has a missing sqlite3_close after sqlite3_open_v2, leading to a denial of service.

7.5CVSS

7.4AI Score

0.005EPSS

2022-09-08 10:15 PM
30
5
cve
cve

CVE-2022-40281

An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). cyassl_connect_step2 in curl/vtls/cyassl.c has a missing X509_free after SSL_get_peer_certificate, leading to information disclosure.

7.5CVSS

7.2AI Score

0.005EPSS

2022-09-08 10:15 PM
30
5
cve
cve

CVE-2022-40757

A Buffer Access with Incorrect Length Value vulnerablity in the TEE_MACComputeFinal function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_MACComputeFinal with an excessive size value of messageLen.

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-16 10:15 PM
12
4
cve
cve

CVE-2022-40758

A Buffer Access with Incorrect Length Value vulnerablity in the TEE_CipherUpdate function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_CipherUpdate with an excessive size value of srcLen.

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-16 10:15 PM
18
6
cve
cve

CVE-2022-40759

A NULL pointer dereference issue in the TEE_MACCompareFinal function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_MACCompareFinal with a NULL pointer for the parameter operation.

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-16 10:15 PM
23
5
cve
cve

CVE-2022-40760

A Buffer Access with Incorrect Length Value vulnerablity in the TEE_MACUpdate function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_MACUpdate with an excessive size value of chunkSize.

7.5CVSS

7.4AI Score

0.007EPSS

2022-09-16 10:15 PM
26
6
cve
cve

CVE-2022-40761

The function tee_obj_free in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_AllocateOperation with a disturbed heap layout, related to utee_cryp_obj_alloc.

7.5CVSS

7.4AI Score

0.007EPSS

2022-09-16 10:15 PM
24
4
cve
cve

CVE-2022-40762

A Memory Allocation with Excessive Size Value vulnerablity in the TEE_Realloc function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_Realloc with an excessive number for the parameter len.

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-16 10:15 PM
23
10
cve
cve

CVE-2022-44636

The Samsung TV (2021 and 2022 model) smart remote control allows attackers to enable microphone access via Bluetooth spoofing when a user is activating remote control by pressing a button. This is fixed in xxx72510, E9172511 for 2021 models, xxxA1000, 4x2A0200 for 2022 models.

4.6CVSS

4.6AI Score

0.0005EPSS

2022-12-13 03:15 PM
31
cve
cve

CVE-2022-4894

Certain HP and Samsung Printer software packages may potentially be vulnerable to elevation of privilege due to Uncontrolled Search Path Element.

7.3CVSS

7.2AI Score

0.0004EPSS

2023-08-16 09:15 PM
33
cve
cve

CVE-2023-21420

Use of Externally-Controlled Format String vulnerabilities in STST TA prior to SMR Jan-2023 Release 1 allows arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2023-02-09 07:15 PM
16
cve
cve

CVE-2023-21421

Improper Handling of Insufficient Permissions or Privileges vulnerability in KnoxCustomManagerService prior to SMR Jan-2023 Release 1 allows attacker to access device SIM PIN.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-09 07:15 PM
14
cve
cve

CVE-2023-21422

Improper authorization vulnerability in semAddPublicDnsAddr in WifiSevice prior to SMR Jan-2023 Release 1 allows attackers to set custom DNS server without permission via binding WifiService.

5.7CVSS

5.4AI Score

0.0004EPSS

2023-02-09 07:15 PM
14
cve
cve

CVE-2023-21423

Improper authorization vulnerability in ChnFileShareKit prior to SMR Jan-2023 Release 1 allows attacker to control BLE advertising without permission using unprotected action.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-02-09 07:15 PM
16
cve
cve

CVE-2023-21424

Improper Handling of Insufficient Permissions or Privileges vulnerability in SemChameleonHelper prior to SMR Jan-2023 Release 1 allows attacker to modify network related values, network code, carrier id and operator brand.

5.1CVSS

4.1AI Score

0.0004EPSS

2023-02-09 07:15 PM
18
cve
cve

CVE-2023-21425

Improper access control vulnerability in telecom application prior to SMR JAN-2023 Release 1 allows local attackers to get sensitive information.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-02-09 07:15 PM
14
Total number of security vulnerabilities869