CVE-2019-6742

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S9 prior to 1.4.20.2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the GameServiceReceiver update mechanism. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7477.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-255/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:samsung:galaxy_s9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:samsung:galaxy_s9:-:*:*:*:*:*:*:*

History

03 Nov 2021, 19:41

Type Values Removed Values Added
CWE CWE-94 NVD-CWE-noinfo

Information

Published : 2019-06-03 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-6742

Mitre link : CVE-2019-6742

CVE.ORG link : CVE-2019-6742


JSON object : View

Products Affected

samsung

  • galaxy_s9_firmware
  • galaxy_s9
CWE
NVD-CWE-noinfo CWE-358

Improperly Implemented Security Check for Standard