CVE-2023-42557

Out-of-bound write vulnerability in libIfaaCa prior to SMR Dec-2023 Release 1 allows local system attackers to execute arbitrary code.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*

History

08 Dec 2023, 20:16

Type Values Removed Values Added
CWE CWE-787
References () https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12 - () https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12 - Vendor Advisory
First Time Samsung android
Samsung
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.7
CPE cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*
cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*

05 Dec 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-05 03:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-42557

Mitre link : CVE-2023-42557

CVE.ORG link : CVE-2023-42557


JSON object : View

Products Affected

samsung

  • android
CWE
CWE-787

Out-of-bounds Write