This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S9 prior to January 2019 Security Update (SMR-JAN-2019 - SVE-2018-13467). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ASN.1 parser. When parsing ASN.1 strings, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7472.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2019-06-03T18:15:47

Updated: 2024-08-04T20:31:04.226Z

Reserved: 2019-01-24T00:00:00

Link: CVE-2019-6740

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-03T19:29:02.297

Modified: 2020-10-06T18:03:57.717

Link: CVE-2019-6740

cve-icon Redhat

No data.