Filtered by vendor Samsung Subscriptions
Total 1083 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-40757 1 Samsung 1 Mtower 2024-08-03 7.5 High
A Buffer Access with Incorrect Length Value vulnerablity in the TEE_MACComputeFinal function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_MACComputeFinal with an excessive size value of messageLen.
CVE-2022-40760 1 Samsung 1 Mtower 2024-08-03 7.5 High
A Buffer Access with Incorrect Length Value vulnerablity in the TEE_MACUpdate function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_MACUpdate with an excessive size value of chunkSize.
CVE-2022-40758 1 Samsung 1 Mtower 2024-08-03 7.5 High
A Buffer Access with Incorrect Length Value vulnerablity in the TEE_CipherUpdate function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_CipherUpdate with an excessive size value of srcLen.
CVE-2022-40759 1 Samsung 1 Mtower 2024-08-03 7.5 High
A NULL pointer dereference issue in the TEE_MACCompareFinal function in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_MACCompareFinal with a NULL pointer for the parameter operation.
CVE-2022-40761 1 Samsung 1 Mtower 2024-08-03 7.5 High
The function tee_obj_free in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_AllocateOperation with a disturbed heap layout, related to utee_cryp_obj_alloc.
CVE-2022-40280 1 Samsung 1 Tizenrt 2024-08-03 7.5 High
An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). createDB in security/provisioning/src/provisioningdatabasemanager.c has a missing sqlite3_close after sqlite3_open_v2, leading to a denial of service.
CVE-2022-40278 1 Samsung 1 Tizenrt 2024-08-03 7.5 High
An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). createDB in security/provisioning/src/provisioningdatabasemanager.c has a missing sqlite3_free after sqlite3_exec, leading to a denial of service.
CVE-2022-40281 1 Samsung 1 Tizenrt 2024-08-03 7.5 High
An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). cyassl_connect_step2 in curl/vtls/cyassl.c has a missing X509_free after SSL_get_peer_certificate, leading to information disclosure.
CVE-2022-40279 1 Samsung 1 Tizenrt 2024-08-03 7.5 High
An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). l2_packet_receive_timeout in wpa_supplicant/src/l2_packet/l2_packet_pcap.c has a missing check on the return value of pcap_dispatch, leading to a denial of service (malfunction).
CVE-2022-39873 1 Samsung 1 Internet 2024-08-03 4.3 Medium
Improper authorization vulnerability in Samsung Internet prior to version 18.0.4.14 allows physical attackers to add bookmarks in secret mode without user authentication.
CVE-2022-39893 1 Samsung 1 Galaxy Buds Pro Manage 2024-08-03 3.3 Low
Sensitive information exposure vulnerability in FmmBaseModel in Galaxy Buds Pro Manage prior to version 4.1.22092751 allows local attackers with log access permission to get device identifier data through device log.
CVE-2022-39902 1 Samsung 2 Exynos, Exynos Firmware 2024-08-03 6.5 Medium
Improper authorization in Exynos baseband prior to SMR DEC-2022 Release 1 allows remote attacker to get sensitive information including IMEI via emergency call.
CVE-2022-39845 1 Samsung 1 Kies 2024-08-03 5.5 Medium
Improper validation of integrity check vulnerability in Samsung Kies prior to version 2.6.4.22074 allows local attackers to delete arbitrary directory using directory junction.
CVE-2022-39892 1 Samsung 1 Pass 2024-08-03 3.6 Low
Improper access control in Samsung Pass prior to version 4.0.05.1 allows attackers to unauthenticated access via keep open feature.
CVE-2022-39846 1 Samsung 1 Smart Switch Pc 2024-08-03 6.2 Medium
DLL hijacking vulnerability in Smart Switch PC prior to version 4.3.22083_3 allows attacker to execute arbitrary code.
CVE-2022-39909 1 Samsung 1 Gear Iconx Pc Manager 2024-08-03 7.1 High
Insufficient verification of data authenticity vulnerability in Samsung Gear IconX PC Manager prior to version 2.1.221019.51 allows local attackers to create arbitrary file using symbolic link.
CVE-2022-39877 2 Google, Samsung 2 Android, Group Sharing 2024-08-03 4 Medium
Improper access control vulnerability in ProfileSharingAccount in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to identify the device.
CVE-2022-39829 1 Samsung 1 Mtower 2024-08-03 7.5 High
There is a NULL pointer dereference in aes256_encrypt in Samsung mTower through 0.3.0 due to a missing check on the return value of EVP_CIPHER_CTX_new.
CVE-2022-39891 1 Samsung 1 Editor Lite 2024-08-03 4.3 Medium
Heap overflow vulnerability in parse_pce function in libsavsaudio.so in Editor Lite prior to version 4.0.41.3 allows attacker to get information.
CVE-2022-39915 2 Google, Samsung 2 Android, Calendar 2024-08-03 3.3 Low
Improper access control vulnerability in Calendar prior to versions 11.6.08.0 in Android Q(10), 12.2.11.3000 in Android R(11), 12.3.07.2000 in Android S(12), and 12.4.02.0 in Android T(13) allows attackers to access sensitive information via implicit intent.