mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-03-05T07:00:25.248602+00:00
This commit is contained in:
parent
b7164e886e
commit
c0b74d04e6
43
CVE-2023/CVE-2023-424xx/CVE-2023-42419.json
Normal file
43
CVE-2023/CVE-2023-424xx/CVE-2023-42419.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-42419",
|
||||
"sourceIdentifier": "info@cybellum.com",
|
||||
"published": "2024-03-05T06:15:52.820",
|
||||
"lastModified": "2024-03-05T06:15:52.820",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Maintenance Server, in\u00a0Cybellum's\u00a0QCOW air-gapped distribution (China Edition), versions 2.15.5 through 2.27, was compiled with a hard-coded private cryptographic key.\n\n\nAn attacker with administrative privileges & access to the air-gapped server could potentially\u00a0use this key to run commands on the server.\nThe issue was resolved in version 2.28.\nEarlier versions, including all Cybellum 1.x versions, and distributions for the rest of the world remain unaffected.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "info@cybellum.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 3.8,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.3,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cybellum.com/",
|
||||
"source": "info@cybellum.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-524xx/CVE-2023-52432.json
Normal file
43
CVE-2023/CVE-2023-524xx/CVE-2023-52432.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-52432",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:08.070",
|
||||
"lastModified": "2024-03-05T05:15:08.070",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper input validation in IpcTxSndSetLoopbackCtrl in libsec-ril prior to SMR Sep-2023 Release 1 allows local attackers to write out-of-bounds memory."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-1062",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-12T13:15:09.210",
|
||||
"lastModified": "2024-02-12T14:19:54.330",
|
||||
"lastModified": "2024-03-05T06:15:53.000",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A heap overflow flaw was found in 389-ds-base. This issue leads to a denial of service when writing a value larger than 256 chars in log_entry_attr."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una falla de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en 389-ds-base. Este problema provoca una denegaci\u00f3n de servicio al escribir un valor superior a 256 caracteres en log_entry_attr."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -47,6 +51,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1074",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1062",
|
||||
"source": "secalert@redhat.com"
|
||||
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20829.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20829.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20829",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:08.703",
|
||||
"lastModified": "2024-03-05T05:15:08.703",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing proper interaction for opening deeplink in Samsung Internet prior to version v24.0.0.0 allows remote attackers to open an application without proper interaction."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20830.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20830.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20830",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:09.093",
|
||||
"lastModified": "2024-03-05T05:15:09.093",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Incorrect default permission in AppLock prior to SMR MAr-2024 Release 1 allows local attackers to configure AppLock settings."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20831.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20831.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20831",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:09.403",
|
||||
"lastModified": "2024-03-05T05:15:09.403",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Stack overflow in Little Kernel in bootloader prior to SMR Mar-2024 Release 1 allows a privileged attackers to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20832.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20832.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20832",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:09.793",
|
||||
"lastModified": "2024-03-05T05:15:09.793",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Heap overflow in Little Kernel in bootloader prior to SMR Mar-2024 Release 1 allows a privileged attacker to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20834.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20834.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20834",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:10.207",
|
||||
"lastModified": "2024-03-05T05:15:10.207",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The sensitive information exposure vulnerability in WlanTest prior to SMR Mar-2024 Release 1 allows local attackers to access MAC address without proper permission."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20835.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20835.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20835",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:10.473",
|
||||
"lastModified": "2024-03-05T05:15:10.473",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control vulnerability in CustomFrequencyManagerService prior to SMR Mar-2024 Release 1 allows local attackers to execute privileged behaviors."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20836.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20836.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20836",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:10.813",
|
||||
"lastModified": "2024-03-05T05:15:10.813",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out of bounds Read vulnerability in ssmis_get_frm in libsubextractor.so prior to SMR Mar-2024 Release 1 allows local attackers to read out of bounds memory."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20837.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20837.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20837",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:11.150",
|
||||
"lastModified": "2024-03-05T05:15:11.150",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper handling of granting permission for Trusted Web Activities in Samsung Internet prior to version 24.0.0.41 allows local attackers to grant permission to their own TWA WebApps without user interaction."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20838.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20838.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20838",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:11.517",
|
||||
"lastModified": "2024-03-05T05:15:11.517",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper validation vulnerability in Samsung Internet prior to version 24.0.3.2 allows local attackers to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20839.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20839.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20839",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:12.007",
|
||||
"lastModified": "2024-03-05T05:15:12.007",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control in Samsung Voice Recorder prior to versions 21.5.16.01 in Android 12 and Android 13, 21.4.51.02 in Android 14 allows physical attackers to access recording files on the lock screen."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20840.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20840.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20840",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:12.363",
|
||||
"lastModified": "2024-03-05T05:15:12.363",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control in Samsung Voice Recorder prior to versions 21.5.16.01 in Android 12 and Android 13, 21.4.51.02 in Android 14 allows physical attackers using hardware keyboard to use VoiceRecorder on the lock screen."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.5,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20841.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20841.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20841",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:12.717",
|
||||
"lastModified": "2024-03-05T05:15:12.717",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Handling of Insufficient Privileges in Samsung Account prior to version 14.8.00.3 allows local attackers to access data."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=03",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
28
README.md
28
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-05T05:00:24.508275+00:00
|
||||
2024-03-05T07:00:25.248602+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-05T03:15:06.470000+00:00
|
||||
2024-03-05T06:15:53+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,22 +29,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
240524
|
||||
240538
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
* [CVE-2024-21815](CVE-2024/CVE-2024-218xx/CVE-2024-21815.json) (`2024-03-05T03:15:06.060`)
|
||||
* [CVE-2024-21838](CVE-2024/CVE-2024-218xx/CVE-2024-21838.json) (`2024-03-05T03:15:06.280`)
|
||||
* [CVE-2024-22383](CVE-2024/CVE-2024-223xx/CVE-2024-22383.json) (`2024-03-05T03:15:06.470`)
|
||||
* [CVE-2023-52432](CVE-2023/CVE-2023-524xx/CVE-2023-52432.json) (`2024-03-05T05:15:08.070`)
|
||||
* [CVE-2023-42419](CVE-2023/CVE-2023-424xx/CVE-2023-42419.json) (`2024-03-05T06:15:52.820`)
|
||||
* [CVE-2024-20829](CVE-2024/CVE-2024-208xx/CVE-2024-20829.json) (`2024-03-05T05:15:08.703`)
|
||||
* [CVE-2024-20830](CVE-2024/CVE-2024-208xx/CVE-2024-20830.json) (`2024-03-05T05:15:09.093`)
|
||||
* [CVE-2024-20831](CVE-2024/CVE-2024-208xx/CVE-2024-20831.json) (`2024-03-05T05:15:09.403`)
|
||||
* [CVE-2024-20832](CVE-2024/CVE-2024-208xx/CVE-2024-20832.json) (`2024-03-05T05:15:09.793`)
|
||||
* [CVE-2024-20834](CVE-2024/CVE-2024-208xx/CVE-2024-20834.json) (`2024-03-05T05:15:10.207`)
|
||||
* [CVE-2024-20835](CVE-2024/CVE-2024-208xx/CVE-2024-20835.json) (`2024-03-05T05:15:10.473`)
|
||||
* [CVE-2024-20836](CVE-2024/CVE-2024-208xx/CVE-2024-20836.json) (`2024-03-05T05:15:10.813`)
|
||||
* [CVE-2024-20837](CVE-2024/CVE-2024-208xx/CVE-2024-20837.json) (`2024-03-05T05:15:11.150`)
|
||||
* [CVE-2024-20838](CVE-2024/CVE-2024-208xx/CVE-2024-20838.json) (`2024-03-05T05:15:11.517`)
|
||||
* [CVE-2024-20839](CVE-2024/CVE-2024-208xx/CVE-2024-20839.json) (`2024-03-05T05:15:12.007`)
|
||||
* [CVE-2024-20840](CVE-2024/CVE-2024-208xx/CVE-2024-20840.json) (`2024-03-05T05:15:12.363`)
|
||||
* [CVE-2024-20841](CVE-2024/CVE-2024-208xx/CVE-2024-20841.json) (`2024-03-05T05:15:12.717`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
* [CVE-2024-1062](CVE-2024/CVE-2024-10xx/CVE-2024-1062.json) (`2024-03-05T06:15:53.000`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user