Samsung Android 11.0 SMR-OCT-2023-R1

CPE Details

Samsung Android 11.0 SMR-OCT-2023-R1
11.0
2023-02-17 14:39 +00:00
2023-02-17 17:57 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:samsung:android:11.0:smr-oct-2023-r1:*:*:*:*:*:*

Informations

Vendor

samsung

Product

android

Version

11.0

Update

smr-oct-2023-r1

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-20820 2024-02-06 02:23 +00:00 Improper input validation in bootloader prior to SMR Feb-2024 Release 1 allows local privileged attackers to cause an Out-Of-Bounds read.
7.1
HIGH
CVE-2024-20819 2024-02-06 02:23 +00:00 Out-of-bounds Write vulnerabilities in svc1td_vld_plh_ap of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.
7.8
HIGH
CVE-2024-20818 2024-02-06 02:23 +00:00 Out-of-bounds Write vulnerabilities in svc1td_vld_elh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.
7.8
HIGH
CVE-2024-20817 2024-02-06 02:23 +00:00 Out-of-bounds Write vulnerabilities in svc1td_vld_slh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.
7.8
HIGH
CVE-2024-20816 2024-02-06 02:23 +00:00 Improper authentication vulnerability in onCharacteristicWriteRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim's mobile hotspot without user awareness.
8
HIGH
CVE-2024-20815 2024-02-06 02:23 +00:00 Improper authentication vulnerability in onCharacteristicReadRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim's mobile hotspot without user awareness.
8
HIGH
CVE-2024-20814 2024-02-06 02:23 +00:00 Out-of-bounds Read in padmd_vld_ac_prog_refine of libpadm.so prior to SMR Feb-2024 Release 1 allows local attackers access unauthorized information.
5.5
MEDIUM
CVE-2024-20813 2024-02-06 02:23 +00:00 Out-of-bounds Write in padmd_vld_qtbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary code.
8.4
HIGH
CVE-2024-20812 2024-02-06 02:23 +00:00 Out-of-bounds Write in padmd_vld_htbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary code.
8.4
HIGH
CVE-2024-20811 2024-02-06 02:23 +00:00 Improper caller verification in GameOptimizer prior to SMR Feb-2024 Release 1 allows local attackers to configure GameOptimizer.
5.1
MEDIUM
CVE-2024-20806 2024-01-04 01:10 +00:00 Improper access control in Notification service prior to SMR Jan-2024 Release 1 allows local attacker to access notification data.
6.2
MEDIUM
CVE-2024-20805 2024-01-04 01:10 +00:00 Path traversal vulnerability in ZipCompressor of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file.
5.5
MEDIUM
CVE-2024-20804 2024-01-04 01:10 +00:00 Path traversal vulnerability in FileUriConverter of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file.
5.5
MEDIUM
CVE-2024-20803 2024-01-04 01:10 +00:00 Improper authentication vulnerability in Bluetooth pairing process prior to SMR Jan-2024 Release 1 allows remote attackers to establish pairing process without user interaction.
6.8
MEDIUM
CVE-2023-42570 2023-12-05 02:44 +00:00 Improper access control vulnerability in KnoxCustomManagerService prior to SMR Dec-2023 Release 1 allows attacker to access device SIM PIN.
5.9
MEDIUM
CVE-2023-42569 2023-12-05 02:44 +00:00 Improper authorization verification vulnerability in AR Emoji prior to SMR Dec-2023 Release 1 allows attackers to read sandbox data of AR Emoji.
4
MEDIUM
CVE-2023-42566 2023-12-05 02:44 +00:00 Out-of-bound write vulnerability in libsavsvc prior to SMR Dec-2023 Release 1 allows local attackers to execute arbitrary code.
7.8
HIGH
CVE-2023-42561 2023-12-05 02:44 +00:00 Heap out-of-bounds write vulnerability in bootloader prior to SMR Dec-2023 Release 1 allows a physical attacker to execute arbitrary code.
7.1
HIGH
CVE-2023-42560 2023-12-05 02:44 +00:00 Heap out-of-bounds write vulnerability in dec_mono_audb of libsavsac.so prior to SMR Dec-2023 Release 1 allows an attacker to execute arbitrary code.
7.8
HIGH
CVE-2023-42559 2023-12-05 02:44 +00:00 Improper exception management vulnerability in Knox Guard prior to SMR Dec-2023 Release 1 allows Knox Guard lock bypass via changing system time.
5.2
MEDIUM
CVE-2023-42556 2023-12-05 02:44 +00:00 Improper usage of implicit intent in Contacts prior to SMR Dec-2023 Release 1 allows attacker to get sensitive information.
5.5
MEDIUM
CVE-2023-42538 2023-11-07 07:49 +00:00 An improper input validation in saped_rec_silence in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write.
7.8
HIGH
CVE-2023-42537 2023-11-07 07:49 +00:00 An improper input validation in get_head_crc in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write.
8.4
HIGH
CVE-2023-42536 2023-11-07 07:49 +00:00 An improper input validation in saped_dec in libsaped prior to SMR Nov-2023 Release 1 allows local attackers to cause out-of-bounds read and write.
8.4
HIGH
CVE-2023-42532 2023-11-07 07:49 +00:00 Improper Certificate Validation in FotaAgent prior to SMR Nov-2023 Release1 allows remote attacker to intercept the network traffic including Firmware information.
7.5
HIGH
CVE-2023-42531 2023-11-07 07:49 +00:00 Improper access control vulnerability in SmsController prior to SMR Nov-2023 Release1 allows local attackers to bypass restrictions on starting activities from the background.
7.1
HIGH
CVE-2023-42530 2023-11-07 07:49 +00:00 Improper access control vulnerability in SecSettings prior to SMR Nov-2023 Release 1 allows attackers to enable Wi-Fi and Wi-Fi Direct without User Interaction.
7.5
HIGH
CVE-2023-42529 2023-11-07 07:49 +00:00 Out-of-bound write vulnerability in libsec-ril prior to SMR Nov-2023 Release 1 allows local attackers to execute arbitrary code.
7.8
HIGH
CVE-2023-42528 2023-11-07 07:49 +00:00 Improper Input Validation vulnerability in ProcessNvBuffering of libsec-ril prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code.
7.8
HIGH
CVE-2023-42527 2023-11-07 07:49 +00:00 Improper input validation vulnerability in ProcessWriteFile of libsec-ril prior to SMR Nov-2023 Release 1 allows local attackers to expose sensitive information.
5.6
MEDIUM
CVE-2023-30739 2023-11-07 07:45 +00:00 Arbitrary File Descriptor Write vulnerability in libsec-ril prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code.
7.8
HIGH
CVE-2023-30701 2023-08-10 01:18 +00:00 PendingIntent hijacking in WifiGeofenceManager prior to SMR Aug-2023 Release 1 allows local attacker to arbitrary file access.
5.5
MEDIUM
CVE-2023-30700 2023-08-10 01:18 +00:00 PendingIntent hijacking vulnerability in SemWifiApTimeOutImpl in framework prior to SMR Aug-2023 Release 1 allows local attackers to access ContentProvider without proper permission.
5.3
MEDIUM
CVE-2023-30699 2023-08-10 01:18 +00:00 Out-of-bounds write vulnerability in parser_hvcC function of libsimba library prior to SMR Aug-2023 Release 1 allows code execution by remote attackers.
9.8
CRITICAL
CVE-2023-30697 2023-08-10 01:18 +00:00 An improper input validation in IpcTxCfgSetSimlockPayload in libsec-ril prior to SMR Aug-2023 Release 1 allows attacker to cause out-of-bounds write.
7.8
HIGH
CVE-2023-30696 2023-08-10 01:18 +00:00 An improper input validation in IpcTxGetVerifyAkey in libsec-ril prior to SMR Aug-2023 Release 1 allows attacker to cause out-of-bounds write.
7.8
HIGH
CVE-2023-30670 2023-07-06 02:51 +00:00 Out-of-bounds Write in BuildIpcFactoryDeviceTestEvent of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code.
7.8
HIGH
CVE-2023-30669 2023-07-06 02:51 +00:00 Out-of-bounds Write in DoOemFactorySendFactoryTestResult of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code.
7.8
HIGH
CVE-2023-30668 2023-07-06 02:51 +00:00 Out-of-bounds Write in BuildOemSecureSimLockResponse of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code.
7.8
HIGH
CVE-2023-30666 2023-07-06 02:51 +00:00 Improper input validation vulnerability in DoOemImeiSetPreconfig in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds write.
7.8
HIGH
CVE-2023-30665 2023-07-06 02:51 +00:00 Improper input validation vulnerability in OnOemServiceMode in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds read.
4.4
MEDIUM
CVE-2023-30664 2023-07-06 02:51 +00:00 Improper input validation vulnerability in RegisteredMSISDN prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities.
8.5
HIGH
CVE-2023-30663 2023-07-06 02:51 +00:00 Improper input validation vulnerability in OemPersonalizationSetLock in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds write.
7.8
HIGH
CVE-2023-30657 2023-07-06 02:51 +00:00 Improper input validation vulnerability in EnhancedAttestationResult prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities.
7.8
HIGH
CVE-2023-30656 2023-07-06 02:51 +00:00 Improper input validation vulnerability in LSOItemData prior to SMR Jul-2023 Release 1 allows attackers to launch certain activities.
8.5
HIGH
CVE-2023-30655 2023-07-06 02:51 +00:00 Improper input validation vulnerability in SCEPProfile prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities.
8.5
HIGH
CVE-2023-30653 2023-07-06 02:50 +00:00 Out of bounds read and write in enableTspDevice of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code.
7.8
HIGH
CVE-2023-30652 2023-07-06 02:50 +00:00 Out of bounds read and write in callrunTspCmdNoRead of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code.
7.8
HIGH
CVE-2023-30651 2023-07-06 02:50 +00:00 Out of bounds read and write in callgetTspsysfs of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code.
7.8
HIGH
CVE-2023-30650 2023-07-06 02:50 +00:00 Out of bounds read and write in callrunTspCmd of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code.
7.8
HIGH
CVE-2023-30649 2023-07-06 02:50 +00:00 Heap out of bound write vulnerability in RmtUimNeedApdu of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
7.8
HIGH
CVE-2023-30648 2023-07-06 02:50 +00:00 Stack out-of-bounds write vulnerability in IpcRxImeiUpdateImeiNoti of RILD priro to SMR Jul-2023 Release 1 cause a denial of service on the system.
5.5
MEDIUM
CVE-2023-30647 2023-07-06 02:50 +00:00 Heap out of bound write vulnerability in IpcRxUsimPhoneBookCapa of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
7.8
HIGH
CVE-2023-30646 2023-07-06 02:50 +00:00 Heap out of bound write vulnerability in BroadcastSmsConfig of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
7.8
HIGH
CVE-2023-30645 2023-07-06 02:50 +00:00 Heap out of bound write vulnerability in IpcRxIncomingCBMsg of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
7.8
HIGH
CVE-2023-30644 2023-07-06 02:50 +00:00 Stack out of bound write vulnerability in CdmaSmsParser of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
7.8
HIGH
CVE-2023-30643 2023-07-06 02:50 +00:00 Missing authentication vulnerability in Galaxy Themes Service prior to SMR Jul-2023 Release 1 allows local attackers to delete arbitrary non-preloaded applications.
7.7
HIGH
CVE-2023-30640 2023-07-06 02:44 +00:00 Improper access control vulnerability in PersonaManagerService prior to SMR Jul-2023 Release 1 allows local attackers to change confiugration.
4.3
MEDIUM
CVE-2023-21449 2023-03-15 23:00 +00:00 Improper access control vulnerability in Call application prior to SMR Mar-2023 Release 1 allows local attackers to access sensitive information without proper permission.
5.5
MEDIUM
CVE-2023-21420 2023-02-08 23:00 +00:00 Use of Externally-Controlled Format String vulnerabilities in STST TA prior to SMR Jan-2023 Release 1 allows arbitrary code execution.
7.8
HIGH
CVE-2023-21421 2023-02-08 23:00 +00:00 Improper Handling of Insufficient Permissions or Privileges vulnerability in KnoxCustomManagerService prior to SMR Jan-2023 Release 1 allows attacker to access device SIM PIN.
7.8
HIGH
CVE-2023-21422 2023-02-08 23:00 +00:00 Improper authorization vulnerability in semAddPublicDnsAddr in WifiSevice prior to SMR Jan-2023 Release 1 allows attackers to set custom DNS server without permission via binding WifiService.
5.7
MEDIUM
CVE-2023-21424 2023-02-08 23:00 +00:00 Improper Handling of Insufficient Permissions or Privileges vulnerability in SemChameleonHelper prior to SMR Jan-2023 Release 1 allows attacker to modify network related values, network code, carrier id and operator brand.
5.1
MEDIUM
CVE-2023-21425 2023-02-08 23:00 +00:00 Improper access control vulnerability in telecom application prior to SMR JAN-2023 Release 1 allows local attackers to get sensitive information.
5.5
MEDIUM
CVE-2023-21427 2023-02-08 23:00 +00:00 Improper access control vulnerability in NfcTile prior to SMR Jan-2023 Release 1 allows to attacker to use NFC without user recognition.
6.5
MEDIUM
CVE-2023-21428 2023-02-08 23:00 +00:00 Improper input validation vulnerability in TelephonyUI prior to SMR Jan-2023 Release 1 allows attackers to configure Preferred Call. The patch removes unused code.
4
MEDIUM
CVE-2023-21429 2023-02-08 23:00 +00:00 Improper usage of implict intent in ePDG prior to SMR JAN-2023 Release 1 allows attacker to access SSID.
4
MEDIUM
CVE-2023-21430 2023-02-08 23:00 +00:00 An out-of-bound read vulnerability in mapToBuffer function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR JAN-2023 Release 1 allows attacker to cause memory access fault.
7.8
HIGH
CVE-2023-21435 2023-02-08 23:00 +00:00 Exposure of Sensitive Information vulnerability in Fingerprint TA prior to SMR Feb-2023 Release 1 allows attackers to access the memory address information via log.
5.5
MEDIUM
CVE-2023-21436 2023-02-08 23:00 +00:00 Improper usage of implicit intent in Contacts prior to SMR Feb-2023 Release 1 allows attacker to get account ID.
3.3
LOW
CVE-2023-21437 2023-02-08 23:00 +00:00 Improper access control vulnerability in Phone application prior to SMR Feb-2023 Release 1 allows local attackers to access sensitive information via implicit broadcast.
5.5
MEDIUM
CVE-2023-21438 2023-02-08 23:00 +00:00 Improper logic in HomeScreen prior to SMR Feb-2023 Release 1 allows physical attacker to access App preview protected by Secure Folder.
2.4
LOW
CVE-2023-21441 2023-02-08 23:00 +00:00 Insufficient Verification of Data Authenticity vulnerability in Routine prior to versions 2.6.30.6 in Android Q(10), 3.1.21.10 in Android R(11) and 3.5.2.23 in Android S(12) allows local attacker to access protected files via unused code.
7.4
HIGH
CVE-2023-21442 2023-02-08 23:00 +00:00 Improper access control vulnerability in Runestone application prior to version 2.9.09.003 in Android R(11) and 3.2.01.007 in Android S(12) allows local attackers to get device location information.
5.5
MEDIUM
CVE-2023-21445 2023-02-08 23:00 +00:00 Improper access control vulnerability in MyFiles prior to versions 12.2.09 in Android R(11), 13.1.03.501 in Android S(12) and 14.1.00.422 in Android T(13) allows local attacker to write file with MyFiles privilege via implicit intent.
7.8
HIGH
CVE-2023-21446 2023-02-08 23:00 +00:00 Improper input validation in MyFiles prior to version 12.2.09 in Android R(11), 13.1.03.501 in Android S( 12) and 14.1.00.422 in Android T(13) allows local attacker to access data of MyFiles.
6.2
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.