Product:

Android

(Samsung)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 235
Date Id Summary Products Score Patch Annotated
2023-08-10 CVE-2023-30681 An improper input validation vulnerability within initialize function in HAL VaultKeeper prior to SMR Aug-2023 Release 1 allows attacker to cause out-of-bounds write. Android 7.8
2023-08-10 CVE-2023-30680 Improper privilege management vulnerability in MMIGroup prior to SMR Aug-2023 Release 1 allows code execution with privilege. Android 7.8
2023-08-10 CVE-2023-30683 Improper access control in Telecom prior to SMR Aug-2023 Release 1 allows local attackers to call endCall API without permission. Android 3.3
2023-08-10 CVE-2023-30682 Improper access control in Telecom prior to SMR Aug-2023 Release 1 allows local attackers to call silenceRinger API without permission. Android 3.3
2023-08-10 CVE-2023-30685 Improper access control vulnerability in Telecom prior to SMR Aug-2023 Release 1 allows local attakcers to change TTY mode. Android 3.3
2023-08-10 CVE-2023-30684 Improper access control in Samsung Telecom prior to SMR Aug-2023 Release 1 allows local attackers to call acceptRingingCall API without permission. Android 3.3
2023-08-10 CVE-2023-30686 Out-of-bounds Write in ReqDataRaw of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. Android 7.8
2023-08-10 CVE-2023-30687 Out-of-bounds Write in RmtUimApdu of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. Android 7.8
2023-08-10 CVE-2023-30688 Out-of-bounds Write in MakeUiccAuthForOem of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. Android 7.8
2023-08-10 CVE-2023-30689 Out-of-bounds Write in BuildOemEmbmsGetSigStrengthResponse of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. Android 7.8