Notes Samsung Notes

Do you want an email whenever new security vulnerabilities are reported in Samsung Notes?

By the Year

In 2024 there have been 0 vulnerabilities in Samsung Notes . Notes did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 5.50
2021 11 6.84
2020 0 0.00
2019 0 0.00
2018 1 7.00

It may take a day or so for new Notes vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Samsung Notes Security Vulnerabilities

Path traversal vulnerability in UriFileUtils of Samsung Notes prior to version 4.3.14.39

CVE-2022-36831 5.5 - Medium - August 05, 2022

Path traversal vulnerability in UriFileUtils of Samsung Notes prior to version 4.3.14.39 allows attacker to access some file as Samsung Notes permission.

Directory traversal

Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61

CVE-2021-25493 7.1 - High - October 06, 2021

Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows OOB read

Buffer Overflow

Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61

CVE-2021-25492 7.1 - High - October 06, 2021

Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows OOB read.

Out-of-bounds Read

A possible buffer overflow vulnerability in maetd_eco_cb_mode of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61

CVE-2021-25498 7.8 - High - October 06, 2021

A possible buffer overflow vulnerability in maetd_eco_cb_mode of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.

Classic Buffer Overflow

A possible buffer overflow vulnerability in maetd_cpy_slice of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61

CVE-2021-25497 7.8 - High - October 06, 2021

A possible buffer overflow vulnerability in maetd_cpy_slice of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.

Classic Buffer Overflow

A possible buffer overflow vulnerability in maetd_dec_slice of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61

CVE-2021-25496 7.8 - High - October 06, 2021

A possible buffer overflow vulnerability in maetd_dec_slice of libSPenBase library of Samsung Notes prior to Samsung Notes version 4.3.02.61 allows arbitrary code execution.

Classic Buffer Overflow

A possible heap buffer overflow vulnerability in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61

CVE-2021-25495 7.8 - High - October 06, 2021

A possible heap buffer overflow vulnerability in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows arbitrary code execution.

Memory Corruption

A possible buffer overflow vulnerability in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61

CVE-2021-25494 7.8 - High - October 06, 2021

A possible buffer overflow vulnerability in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows arbitrary code execution.

Classic Buffer Overflow

Information Exposure vulnerability in Samsung Notes prior to version 4.2.04.27

CVE-2021-25402 3.3 - Low - June 11, 2021

Information Exposure vulnerability in Samsung Notes prior to version 4.2.04.27 allows attacker to access s pen latency information.

Insecure Storage of Sensitive Information

An improper access control vulnerability in ScreenOffActivity in Samsung Notes prior to version 4.2.04.27

CVE-2021-25405 5.5 - Medium - June 11, 2021

An improper access control vulnerability in ScreenOffActivity in Samsung Notes prior to version 4.2.04.27 allows untrusted applications to access local files.

Using unsafe PendingIntent in Samsung Notes prior to version 4.2.00.22

CVE-2021-25355 7.8 - High - March 25, 2021

Using unsafe PendingIntent in Samsung Notes prior to version 4.2.00.22 allows local attackers unauthorized action without permission via hijacking the PendingIntent.

Incorrect Default Permissions

Path Traversal vulnerability in Samsung Notes prior to version 4.2.00.22

CVE-2021-25367 5.4 - Medium - March 25, 2021

Path Traversal vulnerability in Samsung Notes prior to version 4.2.00.22 allows attackers to access local files without permission.

Directory traversal

This vulnerability allows local attackers to escalate privileges on vulnerable installations of Samsung Notes Fixed in version 2.0.02.31

CVE-2018-10501 7 - High - September 24, 2018

This vulnerability allows local attackers to escalate privileges on vulnerable installations of Samsung Notes Fixed in version 2.0.02.31. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of ZIP files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the application. Was ZDI-CAN-5358.

Directory traversal

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Samsung Notes or by Samsung? Click the Watch button to subscribe.

Samsung
Vendor

Samsung Notes
Product

subscribe