Lucene search

K

Samsung Security Vulnerabilities

cve
cve

CVE-2024-20826

Implicit intent hijacking vulnerability in UPHelper library prior to version 4.0.0 allows local attackers to access sensitive information via implicit intent.

5.5CVSS

5.2AI Score

0.0004EPSS

2024-02-06 03:15 AM
19
cve
cve

CVE-2024-20827

Improper access control vulnerability in Samsung Gallery prior to version 14.5.04.4 allows physical attackers to access the picture using physical keyboard on the lockscreen.

4.6CVSS

4.6AI Score

0.001EPSS

2024-02-06 03:15 AM
14
cve
cve

CVE-2024-20828

Improper authorization verification vulnerability in Samsung Internet prior to version 24.0 allows physical attackers to access files downloaded in SecretMode without proper authentication.

4.6CVSS

4.5AI Score

0.001EPSS

2024-02-06 03:15 AM
16
cve
cve

CVE-2024-20888

Improper access control in OneUIHome prior to SMR Jul-2024 Release 1 allows local attackers to launch privileged activities. User interaction is required for triggering this vulnerability.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
14
cve
cve

CVE-2024-20889

Improper authentication in BLE prior to SMR Jul-2024 Release 1 allows adjacent attackers to pair with devices.

5.9CVSS

7.2AI Score

0.0004EPSS

2024-07-02 10:15 AM
12
cve
cve

CVE-2024-20890

Improper input validation in BLE prior to SMR Jul-2024 Release 1 allows adjacent attackers to trigger abnormal behavior.

8.8CVSS

7AI Score

0.0004EPSS

2024-07-02 10:15 AM
12
cve
cve

CVE-2024-20891

Improper access control in launchFullscreenIntent of SystemUI prior to SMR Jul-2024 Release 1 allows local attackers to launch privileged activities.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
15
cve
cve

CVE-2024-20892

Improper verification of signature in FilterProvider prior to SMR Jul-2024 Release 1 allows local attackers to execute privileged behaviors. User interaction is required for triggering this vulnerability.

7.8CVSS

7.1AI Score

0.0004EPSS

2024-07-02 10:15 AM
13
cve
cve

CVE-2024-20893

Improper input validation in libmediaextractorservice.so prior to SMR Jul-2024 Release 1 allows local attackers to trigger memory corruption.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
13
cve
cve

CVE-2024-20894

Improper handling of exceptional conditions in Secure Folder prior to SMR Jul-2024 Release 1 allows physical attackers to bypass authentication under certain condition. User interaction is required for triggering this vulnerability.

4.3CVSS

7AI Score

0.0004EPSS

2024-07-02 10:15 AM
12
cve
cve

CVE-2024-20895

Improper access control in Dar service prior to SMR Jul-2024 Release 1 allows local attackers to bypass restriction for calling SDP features.

7.7CVSS

6.9AI Score

0.0004EPSS

2024-07-02 10:15 AM
15
cve
cve

CVE-2024-20896

Use of implicit intent for sensitive communication in Configuration message prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information.

5.5CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
13
cve
cve

CVE-2024-20897

Use of implicit intent for sensitive communication in FCM function in IMS service prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information.

5.5CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
13
cve
cve

CVE-2024-20898

Use of implicit intent for sensitive communication in SoftphoneClient in IMS service prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information.

5.5CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
14
cve
cve

CVE-2024-20899

Use of implicit intent for sensitive communication in RCS function in IMS service prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information.

5.5CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
14
cve
cve

CVE-2024-20900

Improper authentication in MTP application prior to SMR Jul-2024 Release 1 allows local attackers to enter MTP mode without proper authentication.

4CVSS

7AI Score

0.0004EPSS

2024-07-02 10:15 AM
14
cve
cve

CVE-2024-20901

Improper input validation in copying data to buffer cache in libsaped prior to SMR Jul-2024 Release 1 allows local attackers to write out-of-bounds memory.

7.8CVSS

7AI Score

0.0004EPSS

2024-07-02 10:15 AM
14
cve
cve

CVE-2024-23769

Improper privilege control for the named pipe in Samsung Magician PC Software 8.0.0 (for Windows) allows a local attacker to read privileged data.

7.3CVSS

5.3AI Score

0.001EPSS

2024-02-07 07:15 PM
10
cve
cve

CVE-2024-27370

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_config_get_nl_params(), there is no input validation check on hal_req->num_config_discovery_attr coming from userspace, which can lead to a heap overwri...

7.8CVSS

6.8AI Score

2024-06-05 07:15 PM
23
cve
cve

CVE-2024-27371

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_followup_get_nl_params(), there is no input validation check on hal_req->service_specific_info_len coming from userspace, which can lead to a heap overw...

7.8CVSS

6.8AI Score

2024-06-05 07:15 PM
24
cve
cve

CVE-2024-27372

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_config_get_nl_params(), there is no input validation check on disc_attr->infrastructure_ssid_len coming from userspace, which can lead to a heap overwri...

7.8CVSS

6.8AI Score

2024-06-05 07:15 PM
21
cve
cve

CVE-2024-27373

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_config_get_nl_params(), there is no input validation check on disc_attr->mesh_id_len coming from userspace, which can lead to a heap overwrite.

7.8CVSS

6.8AI Score

2024-06-05 07:15 PM
26
cve
cve

CVE-2024-27374

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_publish_get_nl_params(), there is no input validation check on hal_req->service_specific_info_len coming from userspace, which can lead to a heap overwr...

7.8CVSS

6.8AI Score

2024-06-05 07:15 PM
24
cve
cve

CVE-2024-27375

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_followup_get_nl_params(), there is no input validation check on hal_req->sdea_service_specific_info_len coming from userspace, which can lead to a heap ...

7.8CVSS

6.8AI Score

2024-06-05 07:15 PM
21
cve
cve

CVE-2024-27376

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_subscribe_get_nl_params(), there is no input validation check on hal_req->rx_match_filter_len coming from userspace, which can lead to a heap overwrite.

7.8CVSS

6.8AI Score

2024-06-05 07:15 PM
24
cve
cve

CVE-2024-27377

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_get_security_info_nl(), there is no input validation check on sec_info->key_info.body.pmk_info.pmk_len coming from userspace, which can lead to a heap o...

7.8CVSS

6.8AI Score

2024-06-05 07:15 PM
29
cve
cve

CVE-2024-27378

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_send_action_frame_cert(), there is no input validation check on len coming from userspace, which can lead to a heap over-read.

7.1CVSS

6.8AI Score

2024-06-05 07:15 PM
23
cve
cve

CVE-2024-27379

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_subscribe_get_nl_params(), there is no input validation check on hal_req->num_intf_addr_present coming from userspace, which can lead to a heap overwrit...

7.8CVSS

6.8AI Score

2024-06-05 07:15 PM
34
cve
cve

CVE-2024-27380

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_set_delayed_wakeup_type(), there is no input validation check on a length of ioctl_args->args[i] coming from userspace, which can lead to a heap over-read.

6CVSS

6.8AI Score

2024-06-05 07:15 PM
21
cve
cve

CVE-2024-27381

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_send_action_frame_ut(), there is no input validation check on len coming from userspace, which can lead to a heap over-read.

6CVSS

6.8AI Score

2024-06-05 07:15 PM
23
cve
cve

CVE-2024-27382

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_send_action_frame(), there is no input validation check on len coming from userspace, which can lead to a heap over-read.

7.1CVSS

6.8AI Score

2024-06-05 07:15 PM
22
cve
cve

CVE-2024-28818

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 2400, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check states specified ...

7.5CVSS

5.6AI Score

0.001EPSS

2024-06-05 07:15 PM
21
cve
cve

CVE-2024-29152

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 2400, Exynos Modem 5123, and Exynos Modem 5300. The baseband software does not properly check states specif...

7.5CVSS

6.2AI Score

0.001EPSS

2024-06-04 07:19 PM
2
cve
cve

CVE-2024-34583

Improper access control in system property prior to SMR Jul-2024 Release 1 allows local attackers to get device identifier.

4CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
14
cve
cve

CVE-2024-34585

Improper access control in launchApp of SystemUI prior to SMR Jul-2024 Release 1 allows local attackers to launch privileged activities.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
14
cve
cve

CVE-2024-34586

Improper access control in KnoxCustomManagerService prior to SMR Jul-2024 Release 1 allows local attackers to configure Knox privacy policy.

5.9CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
13
cve
cve

CVE-2024-34587

Improper input validation in parsing application information from RTCP packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege. User interaction is required for triggering this vulnerability.

7.5CVSS

7.9AI Score

0.0004EPSS

2024-07-02 10:15 AM
14
cve
cve

CVE-2024-34588

Improper input validation?in parsing RTCP SR packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.

6.5CVSS

5.5AI Score

0.0004EPSS

2024-07-02 10:15 AM
13
cve
cve

CVE-2024-34589

Improper input validation in parsing RTCP RR packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.

6.5CVSS

7.1AI Score

0.0004EPSS

2024-07-02 10:15 AM
13
cve
cve

CVE-2024-34590

Improper input validation혻in parsing an item type from RTCP SDES packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.

5.3CVSS

4.9AI Score

0.0005EPSS

2024-07-02 10:15 AM
15
cve
cve

CVE-2024-34591

Improper input validation in parsing an item data from RTCP SDES packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.

5.3CVSS

7.1AI Score

0.0005EPSS

2024-07-02 10:15 AM
13
cve
cve

CVE-2024-34592

Improper input validation in parsing RTCP SDES packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability.

5.3CVSS

7.1AI Score

0.0005EPSS

2024-07-02 10:15 AM
14
cve
cve

CVE-2024-34593

Improper input validation in parsing and distributing RTCP packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege. User interaction is required for triggering this vulnerability.

8.8CVSS

8.2AI Score

0.001EPSS

2024-07-02 10:15 AM
16
cve
cve

CVE-2024-34594

Exposure of sensitive information in proc file system prior to SMR Jul-2024 Release 1 allows local attackers to read kernel memory address.

5.5CVSS

6.2AI Score

0.0004EPSS

2024-07-02 10:15 AM
15
cve
cve

CVE-2024-34595

Improper access control in clickAdapterItem of SystemUI prior to SMR Jul-2024 Release 1 allows local attackers to launch privileged activities.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
16
cve
cve

CVE-2024-34596

Improper authentication in SmartThings prior to version 1.8.17 allows remote attackers to bypass the expiration date for members set by the owner.

7.5CVSS

7.5AI Score

0.0005EPSS

2024-07-02 10:15 AM
13
cve
cve

CVE-2024-34597

Improper input validation in Samsung Health prior to version 6.27.0.113 allows local attackers to write arbitrary document files to the sandbox of Samsung Health. User interaction is required for triggering this vulnerability.

4.4CVSS

7.1AI Score

0.0004EPSS

2024-07-02 10:15 AM
14
cve
cve

CVE-2024-34599

Improper input validation in Tips prior to version 6.2.9.4 in Android 14 allows local attacker to send broadcast with Tips' privilege.

4CVSS

6.8AI Score

0.0004EPSS

2024-07-02 10:15 AM
13
cve
cve

CVE-2024-34600

Improper verification of intent by broadcast receiver vulnerability in Samsung Flow prior to version 4.9.13.0 allows local attackers to copy image files to external storage.

4.4CVSS

6.9AI Score

0.0004EPSS

2024-07-02 10:15 AM
14
cve
cve

CVE-2024-34601

Improper verification of intent by broadcast receiver vulnerability in GalaxyStore prior to version 4.5.81.0 allows local attackers to launch unexported activities of GalaxyStore.

5.9CVSS

6.9AI Score

0.0004EPSS

2024-07-02 10:15 AM
16
Total number of security vulnerabilities900