Vulnerabilities > Samsung

DATE CVE VULNERABILITY TITLE RISK
2020-04-07 CVE-2017-18675 Missing Release of Resource after Effective Lifetime vulnerability in Google Android
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) (Exynos7420 or Exynox8890 chipsets) software.
network
low complexity
google samsung CWE-772
5.0
2020-04-07 CVE-2017-18696 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 6.0/7.0
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos7420, Exynos8890, or MSM8996 chipsets) software.
network
low complexity
google qualcomm samsung CWE-119
7.5
2020-04-07 CVE-2017-18694 Information Exposure vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2016-10-25 (Exynos5 chipsets).
network
low complexity
google samsung CWE-200
5.0
2020-04-07 CVE-2017-18692 Race Condition vulnerability in Google Android 6.0/7.0
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (MSM8939, MSM8996, MSM8998, Exynos7580, Exynos8890, or Exynos8895 chipsets) software.
6.8
2020-04-07 CVE-2016-11038 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2016-04-05 (incorporating the Samsung Professional Audio SDK).
network
low complexity
google samsung CWE-119
7.5
2020-04-07 CVE-2016-11028 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets).
network
low complexity
google samsung CWE-787
7.5
2020-04-07 CVE-2016-11050 Unspecified vulnerability in Samsung products
An issue was discovered on Samsung mobile devices with S3(KK), Note2(KK), S4(L), Note3(L), and S5(L) software.
local
low complexity
samsung
2.1
2020-03-24 CVE-2019-20610 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.X) and O(8.X) (Exynos 7570, 7870, 7880, 7885, 8890, 8895, and 9810 chipsets) software.
network
google samsung CWE-367
critical
9.3
2020-03-24 CVE-2019-20607 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (MSM8996, MSM8998, Exynos7420, Exynos7870, Exynos8890, and Exynos8895 chipsets) software.
network
low complexity
google qualcomm samsung CWE-787
critical
10.0
2020-03-24 CVE-2019-20601 Out-of-bounds Write vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software.
network
low complexity
google samsung CWE-787
5.0