Lucene search

K

Samsung Security Vulnerabilities

cve
cve

CVE-2023-37377

An issue was discovered in Samsung Exynos Mobile Processor and Wearable Processor (Exynos 980, Exynos 850, Exynos 2100, and Exynos W920). Improper handling of length parameter inconsistency can cause incorrect packet filtering.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-09-08 03:15 AM
21
cve
cve

CVE-2023-38523

The web interface on multiple Samsung Harman AMX N-Series devices allows directory listing for the /tmp/ directory, without authentication, exposing sensitive information such as the command history and screenshot of the file being processed. This affects N-Series N1115 Wallplate Video Encoder befo...

5.3CVSS

5.4AI Score

0.001EPSS

2023-07-20 07:15 PM
21
cve
cve

CVE-2023-40218

An issue was discovered in the NPU kernel driver in Samsung Exynos Mobile Processor 9820, 980, 2100, 2200, 1280, and 1380. An integer overflow can bypass detection of error cases via a crafted application.

3.3CVSS

4.3AI Score

0.0004EPSS

2023-09-12 03:15 PM
12
cve
cve

CVE-2023-40291

Harman Infotainment 20190525031613 allows root access via SSH over a USB-to-Ethernet dongle with a password that is an internal project name.

6.8CVSS

6.7AI Score

0.001EPSS

2023-08-14 04:15 AM
19
cve
cve

CVE-2023-40292

Harman Infotainment 20190525031613 and later discloses the IP address via CarPlay CTRL packets.

4.3CVSS

4.7AI Score

0.0004EPSS

2023-08-14 04:15 AM
23
cve
cve

CVE-2023-40293

Harman Infotainment 20190525031613 and later allows command injection via unauthenticated RPC with a D-Bus connection object.

6.8CVSS

7AI Score

0.001EPSS

2023-08-14 04:15 AM
21
cve
cve

CVE-2023-40353

An issue was discovered in Exynos Mobile Processor 980 and 2100. An integer overflow at a buffer index can prevent the execution of requested services via a crafted application.

3.3CVSS

4.7AI Score

0.0004EPSS

2023-09-08 03:15 AM
22
cve
cve

CVE-2023-41111

An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). Improper handling of a length parameter inconsistency can cause abnor...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-11-08 08:15 AM
15
cve
cve

CVE-2023-41112

An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). A buffer copy, without checking the size of the input, can cause abno...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-11-08 08:15 AM
21
cve
cve

CVE-2023-41268

Improper input validation vulnerability in Samsung Open Source Escargot allows stack overflow and segmentation fault. This issue affects Escargot: from 3.0.0 through 4.0.0.

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-06 04:15 AM
13
cve
cve

CVE-2023-41270

Improper Restriction of Excessive Authentication Attempts vulnerability in Samsung Smart TV UE40D7000 version T-GAPDEUC-1033.2 and before allows attackers to cause a denial of service via WPS attack tools.

4.3CVSS

4.7AI Score

0.0004EPSS

2023-11-08 07:15 AM
20
cve
cve

CVE-2023-41911

Samsung Mobile Processor Exynos 2200 allows a GPU Double Free (issue 1 of 2).

5.5CVSS

5.5AI Score

0.0004EPSS

2023-09-28 09:15 PM
24
cve
cve

CVE-2023-41929

A DLL hijacking vulnerability in Samsung Memory Card & UFD Authentication Utility PC Software before 1.0.1 could allow a local attacker to escalate privileges. (An attacker must already have user privileges on Windows to exploit this vulnerability.)

7.3CVSS

7.2AI Score

0.0004EPSS

2023-09-18 12:15 PM
7
cve
cve

CVE-2023-42482

Samsung Mobile Processor Exynos 2200 allows a GPU Use After Free.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-09-21 08:15 PM
22
cve
cve

CVE-2023-42483

A TOCTOU race condition in Samsung Mobile Processor Exynos 9820, Exynos 980, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, and Exynos 1380 can cause unexpected termination of a system.

6.3CVSS

4.8AI Score

0.0004EPSS

2023-12-13 01:15 AM
13
cve
cve

CVE-2023-42527

Improper input validation vulnerability in ProcessWriteFile of libsec-ril prior to SMR Nov-2023 Release 1 allows local attackers to expose sensitive information.

5.6CVSS

5.3AI Score

0.0004EPSS

2023-11-07 08:15 AM
10
cve
cve

CVE-2023-42528

Improper Input Validation vulnerability in ProcessNvBuffering of libsec-ril prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-07 08:15 AM
11
cve
cve

CVE-2023-42529

Out-of-bound write vulnerability in libsec-ril prior to SMR Nov-2023 Release 1 allows local attackers to execute arbitrary code.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-07 08:15 AM
11
cve
cve

CVE-2023-42530

Improper access control vulnerability in SecSettings prior to SMR Nov-2023 Release 1 allows attackers to enable Wi-Fi and Wi-Fi Direct without User Interaction.

7.5CVSS

7.4AI Score

0.0005EPSS

2023-11-07 08:15 AM
8
cve
cve

CVE-2023-42531

Improper access control vulnerability in SmsController prior to SMR Nov-2023 Release1 allows local attackers to bypass restrictions on starting activities from the background.

7.1CVSS

6.7AI Score

0.0004EPSS

2023-11-07 08:15 AM
30
cve
cve

CVE-2023-42532

Improper Certificate Validation in FotaAgent prior to SMR Nov-2023 Release1 allows remote attacker to intercept the network traffic including Firmware information.

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-07 08:15 AM
13
cve
cve

CVE-2023-42533

Improper Input Validation with USB Gadget Interface prior to SMR Nov-2023 Release 1 allows a physical attacker to execute arbitrary code in Kernel.

6.8CVSS

6.7AI Score

0.001EPSS

2023-11-07 08:15 AM
7
cve
cve

CVE-2023-42534

Improper input validation vulnerability in ChooserActivity prior to SMR Nov-2023 Release 1 allows local attackers to read arbitrary files with system privilege.

6.3CVSS

5.3AI Score

0.0004EPSS

2023-11-07 08:15 AM
13
cve
cve

CVE-2023-42535

Out-of-bounds Write in read_block of vold prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-11-07 08:15 AM
13
cve
cve

CVE-2023-42536

An improper input validation in saped_dec in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write.

8.4CVSS

7.3AI Score

0.0004EPSS

2023-11-07 08:15 AM
32
cve
cve

CVE-2023-42537

An improper input validation in get_head_crc in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write.

8.4CVSS

7.3AI Score

0.0004EPSS

2023-11-07 08:15 AM
29
cve
cve

CVE-2023-42538

An improper input validation in saped_rec_silence in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write.

7.8CVSS

7.3AI Score

0.0004EPSS

2023-11-07 08:15 AM
32
cve
cve

CVE-2023-42539

PendingIntent hijacking vulnerability in ChallengeNotificationManager in Samsung Health prior to version 6.25 allows local attackers to access data.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-07 08:15 AM
6
cve
cve

CVE-2023-42540

Improper access control vulnerability in Samsung Account prior to version 14.5.01.1 allows attackers to access sensitive information via implicit intent.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-07 08:15 AM
7
cve
cve

CVE-2023-42541

Improper authorization in PushClientProvider of Samsung Push Service prior to version 3.4.10 allows attacker to access unique id.

5.3CVSS

5.2AI Score

0.0005EPSS

2023-11-07 08:15 AM
10
cve
cve

CVE-2023-42542

Improper access control vulnerability in Samsung Push Service prior to 3.4.10 allows local attackers to get register ID to identify the device.

3.3CVSS

4AI Score

0.0004EPSS

2023-11-07 08:15 AM
9
cve
cve

CVE-2023-42543

Improper verification of intent by broadcast receiver vulnerability in Bixby Voice prior to version 3.3.35.12 allows attackers to access arbitrary data with Bixby Voice privilege.

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-07 08:15 AM
8
cve
cve

CVE-2023-42544

Improper access control vulnerability in Quick Share prior to 13.5.52.0 allows local attacker to access local files.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-11-07 08:15 AM
12
cve
cve

CVE-2023-42545

Use of implicit intent for sensitive communication vulnerability in Phone prior to versions 12.7.20.12 in Android 11, 13.1.48, 13.5.28 in Android 12, and 14.7.38 in Android 13 allows attackers to access location data.

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-07 08:15 AM
9
cve
cve

CVE-2023-42546

Use of implicit intent for sensitive communication vulnerability in startAgreeToDisclaimerActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-07 08:15 AM
6
cve
cve

CVE-2023-42547

Use of implicit intent for sensitive communication vulnerability in startEmailValidationActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-07 08:15 AM
9
cve
cve

CVE-2023-42548

Use of implicit intent for sensitive communication vulnerability in startMandatoryCheckActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-07 08:15 AM
14
cve
cve

CVE-2023-42549

Use of implicit intent for sensitive communication vulnerability in startNameValidationActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-07 08:15 AM
7
cve
cve

CVE-2023-42550

Use of implicit intent for sensitive communication vulnerability in startSignIn in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-07 08:15 AM
10
cve
cve

CVE-2023-42551

Use of implicit intent for sensitive communication vulnerability in startTncActivity in Samsung Account prior to version 14.5.00.7 allows attackers to access arbitrary file with Samsung Account privilege.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-07 08:15 AM
7
cve
cve

CVE-2023-42552

Implicit intent hijacking vulnerability in Firewall application prior to versions 12.1.00.24 in Android 11, 13.1.00.16 in Android 12 and 14.1.00.7 in Android 13 allows 3rd party application to tamper the database of Firewall.

4.4CVSS

4.1AI Score

0.0004EPSS

2023-11-07 08:15 AM
8
cve
cve

CVE-2023-42553

Improper authorization verification vulnerability in Samsung Email prior to version 6.1.90.4 allows attackers to read sandbox data of email.

5.3CVSS

5.2AI Score

0.0005EPSS

2023-11-07 08:15 AM
10
cve
cve

CVE-2023-42554

Improper Authentication vulnerabiity in Samsung Pass prior to version 4.3.00.17 allows physical attackers to bypass authentication.

6.8CVSS

6.5AI Score

0.001EPSS

2023-11-07 08:15 AM
12
cve
cve

CVE-2023-42555

Use of implicit intent for sensitive communication vulnerability in EasySetup prior to version 11.1.13 allows attackers to get the bluetooth address of user device.

6.3CVSS

5.5AI Score

0.001EPSS

2023-11-07 08:15 AM
13
cve
cve

CVE-2023-42556

Improper usage of implicit intent in Contacts prior to SMR Dec-2023 Release 1 allows attacker to get sensitive information.

5.5CVSS

5.4AI Score

0.001EPSS

2023-12-05 03:15 AM
11
cve
cve

CVE-2023-42557

Out-of-bound write vulnerability in libIfaaCa prior to SMR Dec-2023 Release 1 allows local system attackers to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-12-05 03:15 AM
11
cve
cve

CVE-2023-42558

Out of bounds write vulnerability in HDCP in HAL prior to SMR Dec-2023 Release 1 allows attacker to perform code execution.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
11
cve
cve

CVE-2023-42559

Improper exception management vulnerability in Knox Guard prior to SMR Dec-2023 Release 1 allows Knox Guard lock bypass via changing system time.

5.2CVSS

5.2AI Score

0.001EPSS

2023-12-05 03:15 AM
13
cve
cve

CVE-2023-42560

Heap out-of-bounds write vulnerability in dec_mono_audb of libsavsac.so prior to SMR Dec-2023 Release 1 allows an attacker to execute arbitrary code.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-12-05 03:15 AM
10
cve
cve

CVE-2023-42561

Heap out-of-bounds write vulnerability in bootloader prior to SMR Dec-2023 Release 1 allows a physical attacker to execute arbitrary code.

7.1CVSS

6.8AI Score

0.001EPSS

2023-12-05 03:15 AM
10
Total number of security vulnerabilities900