Vulnerabilities > Samsung > Galaxy S6 > Low

DATE CVE VULNERABILITY TITLE RISK
2018-12-17 CVE-2018-14853 NULL Pointer Dereference vulnerability in Samsung Galaxy S6 Firmware G920Fxxu5Eqh7
A NULL pointer dereference in dhd_prot_txdata_write_flush in drivers/net/wireless/bcmdhd4358/dhd_msgbuf.c in the bcmdhd4358 Wi-Fi driver on the Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 allows an attacker (who has obtained code execution on the Wi-Fi chip) to cause the device to reboot.
low complexity
samsung CWE-476
3.3
2017-06-27 CVE-2015-7895 Improper Access Control vulnerability in Samsung Mobile
Samsung Gallery on the Samsung Galaxy S6 allows local users to cause a denial of service (process crash).
local
low complexity
samsung CWE-284
2.1
2017-06-27 CVE-2015-7898 Improper Access Control vulnerability in Samsung Mobile
Samsung Gallery in the Samsung Galaxy S6 allows local users to cause a denial of service (process crash).
local
low complexity
samsung CWE-284
2.1
2017-04-13 CVE-2016-2036 NULL Pointer Dereference vulnerability in Samsung Galaxy Note 3 Firmware and Galaxy S6 Firmware
The getURL function in drivers/secfilter/urlparser.c in secfilter in the Samsung kernel for Android on SM-N9005 build N9005XXUGBOB6 (Note 3) and SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to trigger a NULL pointer dereference via a "GET HTTP/1.1" request, aka SVE-2016-5036.
local
low complexity
samsung CWE-476
2.1
2017-04-13 CVE-2016-2565 Information Exposure vulnerability in Samsung Galaxy S6 Firmware G920Fxxu2Coh2
Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to read sent e-mail messages, aka SVE-2015-5081.
local
low complexity
samsung CWE-200
2.1
2017-04-13 CVE-2016-2567 Improper Input Validation vulnerability in Samsung Galaxy Note 3 Firmware and Galaxy S6 Firmware
secfilter in the Samsung kernel for Android on SM-N9005 build N9005XXUGBOB6 (Note 3) and SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to bypass URL filtering by inserting an "exceptional URL" in the query string, as demonstrated by the http://should-have-been-filtered.example.com/?http://google.com URL.
local
low complexity
samsung CWE-20
2.1
2017-04-13 CVE-2016-4032 Improper Access Control vulnerability in Samsung products
Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices do not block AT+USBDEBUG and AT+WIFIVALUE, which allows attackers to modify Android settings by leveraging AT access, aka SVE-2016-5301.
local
low complexity
samsung CWE-284
2.1
2015-06-19 CVE-2015-4640 7PK - Security Features vulnerability in Swiftkey SDK
The SwiftKey language-pack update implementation on Samsung Galaxy S4, S4 Mini, S5, and S6 devices relies on an HTTP connection to the skslm.swiftkey.net server, which allows man-in-the-middle attackers to write to language-pack files by modifying an HTTP response.
2.9