Filtered by vendor Samsung Subscriptions
Filtered by product Samsung Mobile Subscriptions
Total 28 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-7978 1 Samsung 1 Samsung Mobile 2022-10-03 N/A
Samsung Android devices with L(5.0/5.1), M(6.0), and N(7.x) software allow attackers to obtain sensitive information by reading a world-readable log file after an unexpected reboot. The Samsung ID is SVE-2017-8290.
CVE-2018-9143 1 Samsung 1 Samsung Mobile 2020-08-24 N/A
On Samsung mobile devices with M(6.0) and N(7.x) software, a heap overflow in the sensorhub binder service leads to code execution in a privileged process, aka SVE-2017-10991.
CVE-2018-5210 1 Samsung 1 Samsung Mobile 2020-08-24 N/A
On Samsung mobile devices with N(7.x) software and Exynos chipsets, attackers can conduct a Trustlet stack overflow attack for arbitrary TEE code execution, in conjunction with a brute-force attack to discover unlock information (PIN, password, or pattern). The Samsung ID is SVE-2017-10733.
CVE-2017-5350 1 Samsung 1 Samsung Mobile 2019-10-03 N/A
Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allow attackers to crash systemUI by leveraging incomplete exception handling. The Samsung ID is SVE-2016-7122.
CVE-2018-10751 1 Samsung 1 Samsung Mobile 2018-07-20 N/A
A malformed OMACP WAP push message can cause memory corruption on a Samsung S7 Edge device when processing the String Extension portion of the WbXml payload. This is due to an integer overflow in memory allocation for this string. The Samsung ID is SVE-2018-11463.
CVE-2018-9139 1 Samsung 1 Samsung Mobile 2018-04-19 N/A
On Samsung mobile devices with N(7.x) software, a buffer overflow in the vision service allows code execution in a privileged process via a large frame size, aka SVE-2017-11165.
CVE-2018-9140 1 Samsung 1 Samsung Mobile 2018-04-19 N/A
On Samsung mobile devices with M(6.0) software, the Email application allows XSS via an event attribute and arbitrary file loading via a src attribute, aka SVE-2017-10747.
CVE-2018-9141 1 Samsung 1 Samsung Mobile 2018-04-19 N/A
On Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software, Gallery allows remote attackers to execute arbitrary code via a BMP file with a crafted resolution, aka SVE-2017-11105.
CVE-2018-9142 1 Samsung 1 Samsung Mobile 2018-04-19 N/A
On Samsung mobile devices with N(7.x) software, attackers can install an arbitrary APK in the Secure Folder SD Card area because of faulty validation of a package signature and package name, aka SVE-2017-10932.
CVE-2017-18020 1 Samsung 1 Samsung Mobile 2018-02-01 N/A
On Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software and Exynos chipsets, attackers can execute arbitrary code in the bootloader because S Boot omits a size check during a copy of ramfs data to memory. The Samsung ID is SVE-2017-10598.
CVE-2015-7896 1 Samsung 2 Galaxy S6, Samsung Mobile 2017-10-02 N/A
LibQJpeg in the Samsung Galaxy S6 before the October 2015 MR allows remote attackers to cause a denial of service (memory corruption and SIGSEGV) via a crafted image file.
CVE-2015-7891 1 Samsung 1 Samsung Mobile 2017-08-04 N/A
Race condition in the ioctl implementation in the Samsung Graphics 2D driver (aka /dev/fimg2d) in Samsung devices with Android L(5.0/5.1) allows local users to trigger memory errors by leveraging definition of g2d_lock and g2d_unlock lock macros as no-ops, aka SVE-2015-4598.
CVE-2015-7898 1 Samsung 2 Galaxy S6, Samsung Mobile 2017-07-03 N/A
Samsung Gallery in the Samsung Galaxy S6 allows local users to cause a denial of service (process crash).
CVE-2015-7895 1 Samsung 2 Galaxy S6, Samsung Mobile 2017-07-03 N/A
Samsung Gallery on the Samsung Galaxy S6 allows local users to cause a denial of service (process crash).
CVE-2017-5538 1 Samsung 1 Samsung Mobile 2017-03-28 N/A
The kbase_dispatch function in arm/t7xx/r5p0/mali_kbase_core_linux.c in the GPU driver on Samsung devices with M(6.0) and N(7.0) software and Exynos AP chipsets allows attackers to have unspecified impact via unknown vectors, which trigger an out-of-bounds read, aka SVE-2016-6362.
CVE-2016-4038 1 Samsung 4 Apq8084, Msm8974, Msm8974pro and 1 more 2017-03-04 N/A
Array index error in the msm_sensor_config function in kernel/SM-G9008V_CHN_KK_Opensource/Kernel/drivers/media/platform/msm/camera_v2/sensor/msm_sensor.c in Samsung devices with Android KK(4.4) or L and an APQ8084, MSM8974, or MSM8974pro chipset allows local users to have unspecified impact via the gpio_config.gpio_name value.
CVE-2016-4547 1 Samsung 1 Samsung Mobile 2017-02-16 N/A
Samsung devices with Android KK(4.4), L(5.0/5.1), or M(6.0) allow attackers to cause a denial of service (system crash) via a crafted system call to TvoutService_C.
CVE-2016-4546 1 Samsung 1 Samsung Mobile 2017-02-16 N/A
Samsung devices with Android KK(4.4) or L(5.0/5.1) allow local users to cause a denial of service (IAndroidShm service crash) via crafted data in a service call.
CVE-2017-5351 1 Samsung 1 Samsung Mobile 2017-01-27 N/A
Samsung Note devices with KK(4.4), L(5.0/5.1), and M(6.0) software allow attackers to crash the system by creating an arbitrarily large number of active VR service threads. The Samsung ID is SVE-2016-7650.
CVE-2016-6527 1 Samsung 1 Samsung Mobile 2017-01-27 N/A
The SmartCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.