Product:

Android

(Samsung)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 235
Date Id Summary Products Score Patch Annotated
2023-08-10 CVE-2023-30684 Improper access control in Samsung Telecom prior to SMR Aug-2023 Release 1 allows local attackers to call acceptRingingCall API without permission. Android 3.3
2023-08-10 CVE-2023-30686 Out-of-bounds Write in ReqDataRaw of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. Android 7.8
2023-08-10 CVE-2023-30687 Out-of-bounds Write in RmtUimApdu of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. Android 7.8
2023-08-10 CVE-2023-30688 Out-of-bounds Write in MakeUiccAuthForOem of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. Android 7.8
2023-08-10 CVE-2023-30689 Out-of-bounds Write in BuildOemEmbmsGetSigStrengthResponse of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. Android 7.8
2023-08-10 CVE-2023-30691 Parcel mismatch in AuthenticationConfig prior to SMR Aug-2023 Release 1 allows local attacker to privilege escalation. Android 7.8
2023-08-10 CVE-2023-30693 Out-of-bounds Write in DoOemFactorySendFactoryBypassCommand of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. Android 7.8
2023-08-10 CVE-2023-30694 Out-of-bounds Write in IpcTxPcscTransmitApdu of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. Android 7.8
2023-08-10 CVE-2023-30696 An improper input validation in IpcTxGetVerifyAkey in libsec-ril prior to SMR Aug-2023 Release 1 allows attacker to cause out-of-bounds write. Android 7.8
2023-08-10 CVE-2023-30697 An improper input validation in IpcTxCfgSetSimlockPayload in libsec-ril prior to SMR Aug-2023 Release 1 allows attacker to cause out-of-bounds write. Android 7.8