#VU37105 Integer overflow in Samsung Mobile


Published: 2018-05-29 | Updated: 2020-08-08

Vulnerability identifier: #VU37105

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10751

CWE-ID: CWE-190

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Samsung Mobile
Mobile applications / Mobile firmware & hardware

Vendor: Samsung

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

A malformed OMACP WAP push message can cause memory corruption on a Samsung S7 Edge device when processing the String Extension portion of the WbXml payload. This is due to an integer overflow in memory allocation for this string. The Samsung ID is SVE-2018-11463.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Samsung Mobile: 6.0 - 7.1.2


External links
http://packetstormsecurity.com/files/147841/Samsung-Galaxy-S7-Edge-OMACP-WbXml-String-Extension-Processing-Overflow.html
http://security.samsungmobile.com/securityUpdate.smsb
http://www.exploit-db.com/exploits/44724/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability