CVE-2023-21497

Use of externally-controlled format string vulnerability in mPOS TUI trustlet prior to SMR May-2023 Release 1 allows local attackers to access the memory address.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*

History

11 May 2023, 13:03

Type Values Removed Values Added
References (MISC) https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 - (MISC) https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-134
First Time Samsung android
Samsung
CPE cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*

04 May 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-04 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-21497

Mitre link : CVE-2023-21497

CVE.ORG link : CVE-2023-21497


JSON object : View

Products Affected

samsung

  • android
CWE
CWE-134

Use of Externally-Controlled Format String