Filtered by vendor Samsung Subscriptions
Filtered by product Android Subscriptions
Total 175 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-42577 1 Samsung 2 Android, Samsung Voice Recorder 2023-12-11 2.4 Low
Improper Access Control in Samsung Voice Recorder prior to versions 21.4.15.01 in Android 12 and Android 13, 21.4.50.17 in Android 14 allows physical attackers to access Voice Recorder information on the lock screen.
CVE-2023-42569 1 Samsung 1 Android 2023-12-11 3.3 Low
Improper authorization verification vulnerability in AR Emoji prior to SMR Dec-2023 Release 1 allows attackers to read sandbox data of AR Emoji.
CVE-2023-42570 1 Samsung 1 Android 2023-12-11 3.3 Low
Improper access control vulnerability in KnoxCustomManagerService prior to SMR Dec-2023 Release 1 allows attacker to access device SIM PIN.
CVE-2023-42557 1 Samsung 1 Android 2023-12-08 6.7 Medium
Out-of-bound write vulnerability in libIfaaCa prior to SMR Dec-2023 Release 1 allows local system attackers to execute arbitrary code.
CVE-2023-42559 1 Samsung 1 Android 2023-12-08 5.2 Medium
Improper exception management vulnerability in Knox Guard prior to SMR Dec-2023 Release 1 allows Knox Guard lock bypass via changing system time.
CVE-2023-42556 1 Samsung 1 Android 2023-12-08 5.5 Medium
Improper usage of implicit intent in Contacts prior to SMR Dec-2023 Release 1 allows attacker to get sensitive information.
CVE-2023-42558 1 Samsung 1 Android 2023-12-08 7.8 High
Out of bounds write vulnerability in HDCP in HAL prior to SMR Dec-2023 Release 1 allows attacker to perform code execution.
CVE-2023-42560 1 Samsung 1 Android 2023-12-08 7.8 High
Heap out-of-bounds write vulnerability in dec_mono_audb of libsavsac.so prior to SMR Dec-2023 Release 1 allows an attacker to execute arbitrary code.
CVE-2023-42561 1 Samsung 1 Android 2023-12-08 6.8 Medium
Heap out-of-bounds write vulnerability in bootloader prior to SMR Dec-2023 Release 1 allows a physical attacker to execute arbitrary code.
CVE-2023-42562 1 Samsung 1 Android 2023-12-08 7.8 High
Integer overflow vulnerability in detectionFindFaceSupportMultiInstance of libFacePreProcessingjni.camera.samsung.so prior to SMR Dec-2023 Release 1 allows attacker to trigger heap overflow.
CVE-2023-42568 1 Samsung 1 Android 2023-12-08 4.4 Medium
Improper access control vulnerability in SmartManagerCN prior to SMR Dec-2023 Release 1 allows local attackers to access arbitrary files with system privilege.
CVE-2023-42567 1 Samsung 1 Android 2023-12-08 7.8 High
Improper size check vulnerability in softsimd prior to SMR Dec-2023 Release 1 allows stack-based buffer overflow.
CVE-2023-42566 1 Samsung 1 Android 2023-12-08 7.8 High
Out-of-bound write vulnerability in libsavsvc prior to SMR Dec-2023 Release 1 allows local attackers to execute arbitrary code.
CVE-2023-42565 1 Samsung 1 Android 2023-12-08 6.7 Medium
Improper input validation vulnerability in Smart Clip prior to SMR Dec-2023 Release 1 allows local attackers with shell privilege to execute arbitrary code.
CVE-2023-42564 1 Samsung 1 Android 2023-12-08 5.5 Medium
Improper access control in knoxcustom service prior to SMR Dec-2023 Release 1 allows attacker to send broadcast with system privilege.
CVE-2023-42563 1 Samsung 1 Android 2023-12-08 7.8 High
Integer overflow vulnerability in landmarkCopyImageToNative of libFacePreProcessingjni.camera.samsung.so prior to SMR Dec-2023 Release 1 allows attacker to trigger heap overflow.
CVE-2023-42552 1 Samsung 2 Android, Firewall 2023-11-15 3.3 Low
Implicit intent hijacking vulnerability in Firewall application prior to versions 12.1.00.24 in Android 11, 13.1.00.16 in Android 12 and 14.1.00.7 in Android 13 allows 3rd party application to tamper the database of Firewall.
CVE-2023-42545 1 Samsung 2 Android, Phone 2023-11-15 7.5 High
Use of implicit intent for sensitive communication vulnerability in Phone prior to versions 12.7.20.12 in Android 11, 13.1.48, 13.5.28 in Android 12, and 14.7.38 in Android 13 allows attackers to access location data.
CVE-2023-30739 1 Samsung 1 Android 2023-11-13 7.8 High
Arbitrary File Descriptor Write vulnerability in libsec-ril prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code.
CVE-2023-42533 1 Samsung 1 Android 2023-11-13 6.8 Medium
Improper Input Validation with USB Gadget Interface prior to SMR Nov-2023 Release 1 allows a physical attacker to execute arbitrary code in Kernel.