Vulnerabilities > Samsung > Galaxy S4 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-12-27 CVE-2013-4764 Incorrect Default Permissions vulnerability in Samsung Galaxy S3 Firmware and Galaxy S4 Firmware
Samsung Galaxy S3/S4 exposes an unprotected component allowing an unprivileged app to send arbitrary SMS texts to arbitrary destinations without permission.
local
low complexity
samsung CWE-276
2.1
2019-12-27 CVE-2013-4763 Incorrect Default Permissions vulnerability in Samsung Galaxy S3 Firmware and Galaxy S4 Firmware
Samsung Galaxy S3/S4 exposes an unprotected component allowing arbitrary SMS text messages without requesting permission.
local
low complexity
samsung CWE-276
2.1
2019-06-06 CVE-2019-12762 Xiaomi Mi 5s Plus devices allow attackers to trigger touchscreen anomalies via a radio signal between 198 kHz and 203 kHz, as demonstrated by a transmitter and antenna hidden just beneath the surface of a coffee-shop table, aka Ghost Touch.
high complexity
mi sony samsung google sharp fujitsu
4.2
2017-08-24 CVE-2015-1801 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Galaxy S4 Firmware I9500Xxuemk8
The samsung_extdisp driver in the Samsung S4 (GT-I9500) I9500XXUEMK8 kernel 3.4 and earlier allows attackers to cause a denial of service (memory corruption) or gain privileges.
network
low complexity
samsung CWE-119
critical
10.0
2017-08-24 CVE-2015-1800 Information Exposure vulnerability in Samsung Galaxy S4 Firmware I9500Xxuemk8
The samsung_extdisp driver in the Samsung S4 (GT-I9500) I9500XXUEMK8 kernel 3.4 and earlier allows attackers to potentially obtain sensitive information.
network
low complexity
samsung CWE-200
5.0
2017-04-13 CVE-2016-4032 Improper Access Control vulnerability in Samsung products
Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices do not block AT+USBDEBUG and AT+WIFIVALUE, which allows attackers to modify Android settings by leveraging AT access, aka SVE-2016-5301.
local
low complexity
samsung CWE-284
2.1
2017-04-13 CVE-2016-4031 Improper Access Control vulnerability in Samsung products
Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices allow attackers to send AT commands by plugging the device into a Linux host, aka SVE-2016-5301.
local
low complexity
samsung CWE-284
4.6
2017-04-13 CVE-2016-4030 Improper Access Control vulnerability in Samsung products
Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices have unintended availability of the modem in USB configuration number 2 within the secure lockscreen state, allowing an attacker to make phone calls, send text messages, or issue commands, aka SVE-2016-5301.
local
low complexity
samsung CWE-284
4.6