CVE-2019-6740

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S9 prior to January 2019 Security Update (SMR-JAN-2019 - SVE-2018-13467). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ASN.1 parser. When parsing ASN.1 strings, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7472.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-253/ Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2019-06-03 07:29

Updated : 2020-10-06 06:03


NVD link : CVE-2019-6740

Mitre link : CVE-2019-6740

Products Affected
CWE