Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Samsung Subscribe
Filtered by product Samsung Mobile
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5210 1 Samsung 1 Samsung Mobile 2020-08-24 9.3 HIGH 8.1 HIGH
On Samsung mobile devices with N(7.x) software and Exynos chipsets, attackers can conduct a Trustlet stack overflow attack for arbitrary TEE code execution, in conjunction with a brute-force attack to discover unlock information (PIN, password, or pattern). The Samsung ID is SVE-2017-10733.
CVE-2018-9143 1 Samsung 1 Samsung Mobile 2020-08-24 10.0 HIGH 9.8 CRITICAL
On Samsung mobile devices with M(6.0) and N(7.x) software, a heap overflow in the sensorhub binder service leads to code execution in a privileged process, aka SVE-2017-10991.
CVE-2017-5350 1 Samsung 1 Samsung Mobile 2019-10-02 5.0 MEDIUM 7.5 HIGH
Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allow attackers to crash systemUI by leveraging incomplete exception handling. The Samsung ID is SVE-2016-7122.
CVE-2018-10751 1 Samsung 1 Samsung Mobile 2018-07-20 5.4 MEDIUM 5.3 MEDIUM
A malformed OMACP WAP push message can cause memory corruption on a Samsung S7 Edge device when processing the String Extension portion of the WbXml payload. This is due to an integer overflow in memory allocation for this string. The Samsung ID is SVE-2018-11463.
CVE-2018-9139 1 Samsung 1 Samsung Mobile 2018-04-19 10.0 HIGH 9.8 CRITICAL
On Samsung mobile devices with N(7.x) software, a buffer overflow in the vision service allows code execution in a privileged process via a large frame size, aka SVE-2017-11165.
CVE-2018-9140 1 Samsung 1 Samsung Mobile 2018-04-19 4.3 MEDIUM 6.1 MEDIUM
On Samsung mobile devices with M(6.0) software, the Email application allows XSS via an event attribute and arbitrary file loading via a src attribute, aka SVE-2017-10747.
CVE-2018-9142 1 Samsung 1 Samsung Mobile 2018-04-19 7.6 HIGH 7.0 HIGH
On Samsung mobile devices with N(7.x) software, attackers can install an arbitrary APK in the Secure Folder SD Card area because of faulty validation of a package signature and package name, aka SVE-2017-10932.
CVE-2018-9141 1 Samsung 1 Samsung Mobile 2018-04-19 9.3 HIGH 7.8 HIGH
On Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software, Gallery allows remote attackers to execute arbitrary code via a BMP file with a crafted resolution, aka SVE-2017-11105.
CVE-2017-18020 1 Samsung 1 Samsung Mobile 2018-02-01 7.2 HIGH 8.4 HIGH
On Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software and Exynos chipsets, attackers can execute arbitrary code in the bootloader because S Boot omits a size check during a copy of ramfs data to memory. The Samsung ID is SVE-2017-10598.
CVE-2015-7896 1 Samsung 2 Galaxy S6, Samsung Mobile 2017-10-02 4.3 MEDIUM 6.5 MEDIUM
LibQJpeg in the Samsung Galaxy S6 before the October 2015 MR allows remote attackers to cause a denial of service (memory corruption and SIGSEGV) via a crafted image file.
CVE-2015-7891 1 Samsung 1 Samsung Mobile 2017-08-04 4.4 MEDIUM 7.0 HIGH
Race condition in the ioctl implementation in the Samsung Graphics 2D driver (aka /dev/fimg2d) in Samsung devices with Android L(5.0/5.1) allows local users to trigger memory errors by leveraging definition of g2d_lock and g2d_unlock lock macros as no-ops, aka SVE-2015-4598.
CVE-2015-7895 1 Samsung 2 Galaxy S6, Samsung Mobile 2017-07-03 2.1 LOW 5.5 MEDIUM
Samsung Gallery on the Samsung Galaxy S6 allows local users to cause a denial of service (process crash).
CVE-2015-7898 1 Samsung 2 Galaxy S6, Samsung Mobile 2017-07-03 2.1 LOW 5.5 MEDIUM
Samsung Gallery in the Samsung Galaxy S6 allows local users to cause a denial of service (process crash).
CVE-2017-7978 1 Samsung 1 Samsung Mobile 2017-04-24 5.0 MEDIUM 7.5 HIGH
Samsung Android devices with L(5.0/5.1), M(6.0), and N(7.x) software allow attackers to obtain sensitive information by reading a world-readable log file after an unexpected reboot. The Samsung ID is SVE-2017-8290.
CVE-2017-5538 1 Samsung 1 Samsung Mobile 2017-03-28 10.0 HIGH 9.8 CRITICAL
The kbase_dispatch function in arm/t7xx/r5p0/mali_kbase_core_linux.c in the GPU driver on Samsung devices with M(6.0) and N(7.0) software and Exynos AP chipsets allows attackers to have unspecified impact via unknown vectors, which trigger an out-of-bounds read, aka SVE-2016-6362.
CVE-2016-4038 1 Samsung 4 Apq8084, Msm8974, Msm8974pro and 1 more 2017-03-04 7.2 HIGH 7.8 HIGH
Array index error in the msm_sensor_config function in kernel/SM-G9008V_CHN_KK_Opensource/Kernel/drivers/media/platform/msm/camera_v2/sensor/msm_sensor.c in Samsung devices with Android KK(4.4) or L and an APQ8084, MSM8974, or MSM8974pro chipset allows local users to have unspecified impact via the gpio_config.gpio_name value.
CVE-2016-4547 1 Samsung 1 Samsung Mobile 2017-02-16 5.0 MEDIUM 7.5 HIGH
Samsung devices with Android KK(4.4), L(5.0/5.1), or M(6.0) allow attackers to cause a denial of service (system crash) via a crafted system call to TvoutService_C.
CVE-2016-4546 1 Samsung 1 Samsung Mobile 2017-02-16 2.1 LOW 5.5 MEDIUM
Samsung devices with Android KK(4.4) or L(5.0/5.1) allow local users to cause a denial of service (IAndroidShm service crash) via crafted data in a service call.
CVE-2017-5351 1 Samsung 1 Samsung Mobile 2017-01-27 7.8 HIGH 7.5 HIGH
Samsung Note devices with KK(4.4), L(5.0/5.1), and M(6.0) software allow attackers to crash the system by creating an arbitrarily large number of active VR service threads. The Samsung ID is SVE-2016-7650.
CVE-2016-6527 1 Samsung 1 Samsung Mobile 2017-01-27 9.3 HIGH 7.8 HIGH
The SmartCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.