gsd-2023-42538
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An improper input validation in saped_rec_silence in libsaped prior to SMR Nov-2023 Release 1 allows attacker to cause out-of-bounds read and write.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-42538",
    "id": "GSD-2023-42538"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-42538"
      ],
      "details": "An improper input validation in saped_rec_silence in libsaped prior to SMR Nov-2023 Release 1 allows attacker to cause out-of-bounds read and write.",
      "id": "GSD-2023-42538",
      "modified": "2023-12-13T01:20:22.112983Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "mobile.security@samsung.com",
        "ID": "CVE-2023-42538",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Samsung Mobile Devices",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "status": "unaffected",
                                "version": "SMR Nov-2023 Release in Android 11, 12, 13"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Samsung Mobile"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An improper input validation in saped_rec_silence in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-787 Out-of-bounds Write"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023\u0026month=11",
            "refsource": "MISC",
            "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023\u0026month=11"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
                    "matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "D7120696-2440-44EC-B3A4-6FCBB4A60A12",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "693D72EF-1531-4C15-B105-2DEBE02D30F6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "B894D0C1-E66E-44B0-8FCA-2EE4290C4173",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "60281652-A1DF-4EA4-8CD3-6DCA43F6162F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "4F46F8F7-0EBA-4D2F-AC53-4BB5956D7B87",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "FFB0F9B9-C60D-40CC-AC7D-FDB288EB2264",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "1DD6CFD3-5341-4069-B4FC-A5E07F13A63F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "644444DC-1247-45FC-A2B9-223D9ED55AB2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "9BF31CC5-E850-4B7E-BA43-6B1ED560DD45",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
                    "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
                    "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
                    "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "An improper input validation in saped_rec_silence in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write."
          },
          {
            "lang": "es",
            "value": "Una validaci\u00f3n de entrada incorrecta en saped_rec_silence en libsaped antes de SMR Nov-2023 Release 1 permite a un atacante provocar lecturas y escrituras fuera de los l\u00edmites."
          }
        ],
        "id": "CVE-2023-42538",
        "lastModified": "2024-03-12T17:31:59.820",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "LOW",
                "baseScore": 5.9,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "LOW",
                "integrityImpact": "LOW",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
                "version": "3.1"
              },
              "exploitabilityScore": 2.5,
              "impactScore": 3.4,
              "source": "mobile.security@samsung.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-11-07T08:15:19.090",
        "references": [
          {
            "source": "mobile.security@samsung.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023\u0026month=11"
          }
        ],
        "sourceIdentifier": "mobile.security@samsung.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-125"
              },
              {
                "lang": "en",
                "value": "CWE-787"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...