Samsung Phone Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

P(9.0)2
5.02
5.12
6.02
12.7.20.01

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix283
Temporary Fix0
Workaround0
Unavailable0
Not Defined7

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined290

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical20
Local234
Adjacent19
Network17

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High30
Low221
None39

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required21
None269

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤311
≤453
≤556
≤665
≤756
≤840
≤97
≤102

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤311
≤456
≤555
≤668
≤761
≤830
≤98
≤101

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤326
≤470
≤530
≤6115
≤726
≤816
≤96
≤101

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤34
≤449
≤511
≤641
≤710
≤892
≤91
≤1015

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤25
≤35
≤453
≤546
≤647
≤751
≤823
≤921
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k193
<2k81
<5k16
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k288
<2k1
<5k1
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (130): 3.3.03.66, 4.4, 5.0, 5.1, 5.1), 6.0, 6.07, 7.0, 12.7.2, 12.7.20.1, 12.7.20.2, 12.7.20.3, 12.7.20.4, 12.7.20.5, 12.7.20.6, 12.7.20.7, 12.7.20.8, 12.7.20.9, 12.7.20.11, 13.1, 13.1.1, 13.1.2, 13.1.3, 13.1.4, 13.1.5, 13.1.6, 13.1.7, 13.1.8, 13.1.9, 13.1.11, 13.1.12, 13.1.13, 13.1.14, 13.1.15, 13.1.16, 13.1.17, 13.1.18, 13.1.19, 13.1.21, 13.1.22, 13.1.23, 13.1.24, 13.1.25, 13.1.26, 13.1.27, 13.1.28, 13.1.29, 13.1.31, 13.1.32, 13.1.33, 13.1.34, 13.1.35, 13.1.36, 13.1.37, 13.1.38, 13.1.39, 13.1.41, 13.1.42, 13.1.43, 13.1.44, 13.1.45, 13.1.46, 13.1.47, 13.5, 13.5.1, 13.5.2, 13.5.3, 13.5.4, 13.5.5, 13.5.6, 13.5.7, 13.5.8, 13.5.9, 13.5.11, 13.5.12, 13.5.13, 13.5.14, 13.5.15, 13.5.16, 13.5.17, 13.5.18, 13.5.19, 13.5.21, 13.5.22, 13.5.23, 13.5.24, 13.5.25, 13.5.26, 13.5.27, 14.0, 14.1, 14.7, 14.7.1, 14.7.2, 14.7.3, 14.7.4, 14.7.5, 14.7.6, 14.7.7, 14.7.8, 14.7.9, 14.7.11, 14.7.12, 14.7.13, 14.7.14, 14.7.15, 14.7.16, 14.7.17, 14.7.18, 14.7.19, 14.7.21, 14.7.22, 14.7.23, 14.7.24, 14.7.25, 14.7.26, 14.7.27, 14.7.28, 14.7.29, 14.7.31, 14.7.32, 14.7.33, 14.7.34, 14.7.35, 14.7.36, 14.7.37, L(5.0, M(6.0), O(8.0), P(9.0)

Link to Product Website: https://www.samsung.com/

Software Type: Smartphone Operating System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
02/06/20244.64.6Samsung Smart Phone Bootloader out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20820
02/06/20246.66.5Samsung Smart Phone libsthmbc.so svc1td_vld_plh_ap out-of-bounds write$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-20819
02/06/20246.66.5Samsung Smart Phone libsthmbc.so svc1td_vld_elh out-of-bounds write$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20818
02/06/20246.66.5Samsung Smart Phone libsthmbc.so svc1td_vld_slh out-of-bounds write$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20817
02/06/20248.07.9Samsung Smart Phone libpadm.so padmd_vld_qtbl buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.08CVE-2024-20813
02/06/20248.07.9Samsung Smart Phone libpadm.so padmd_vld_htbl buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20812
02/06/20244.34.2Samsung Smart Phone GameOptimizer improper authentication$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20811
02/06/20244.34.2Samsung Smart Phone libpadm.so padmd_vld_ac_prog_refine out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20814
02/06/20243.03.0Samsung Smart Phone Smart Suggestions information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20810
02/06/20246.56.4Samsung Smart Phone Auto Hotspot onCharacteristicWriteRequest improper authentication$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20816
02/06/20246.56.4Samsung Smart Phone Auto Hotspot onCharacteristicReadRequest improper authentication$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20815
12/05/20235.25.1Samsung Smart Phone SmartManagerCN access control$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-42568
12/05/20236.86.7Samsung Smart Phone Libsavsvc out-of-bounds write$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-42566
12/05/20236.26.1Samsung Smart Phone Smart Clip input validation$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-42565
12/05/20236.86.7Samsung Smart Phone Bootloader out-of-bounds write$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-42561
12/05/20235.55.4Samsung Smart Phone libIfaaCa out-of-bounds write$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-42557
12/05/20234.84.8Samsung Smart Phone KnoxCustomManagerService permission$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-42570
12/05/20233.53.5Samsung Smart Phone AR Emoji improper authorization$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-42569
12/05/20236.86.7Samsung Smart Phone Softsimd buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-42567
12/05/20235.65.6Samsung Smart Phone Knoxcustom Service access control$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-42564
12/05/20237.47.3Samsung Smart Phone libsavsac.so dec_mono_audb out-of-bounds write$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-42560
12/05/20234.04.0Samsung Smart Phone Contacts information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-42556
12/05/20237.17.0Samsung Smart Phone libFacePreProcessingjni.camera.samsung.so landmarkCopyImageToNative integer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-42563
12/05/20236.05.9Samsung Smart Phone HAL out-of-bounds write$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-42558
12/05/20237.17.0Samsung Smart Phone libFacePreProcessingjni.camera.samsung.so detectionFindFaceSupportMultiInstance integer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-42562

265 more entries are not shown

more entries by Samsung

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!