Vulnerabilities > Samsung > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-03-24 CVE-2019-20610 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Google Android
An issue was discovered on Samsung mobile devices with N(7.X) and O(8.X) (Exynos 7570, 7870, 7880, 7885, 8890, 8895, and 9810 chipsets) software.
network
google samsung CWE-367
critical
9.3
2020-03-24 CVE-2020-10835 Classic Buffer Overflow vulnerability in Samsung Exynos
An issue was discovered on Samsung mobile devices with any (before February 2020 for Exynos modem chipsets) software.
network
low complexity
samsung CWE-120
critical
10.0
2020-03-10 CVE-2020-10255 Improper Input Validation vulnerability in multiple products
Modern DRAM chips (DDR4 and LPDDR4 after 2015) are affected by a vulnerability in deployment of internal mitigations against RowHammer attacks known as Target Row Refresh (TRR), aka the TRRespass issue.
network
micron samsung skhynix CWE-20
critical
9.3
2020-02-10 CVE-2019-20451 Unrestricted Upload of File with Dangerous Type vulnerability in Samsung Prismview Player 11 and Prismview System 9
The HTTP API in Prismview System 9 11.10.17.00 and Prismview Player 11 13.09.1100 allows remote code execution by uploading RebootSystem.lnk and requesting /REBOOTSYSTEM or /RESTARTVNC.
network
low complexity
samsung CWE-434
critical
10.0
2019-06-03 CVE-2019-6741 Open Redirect vulnerability in Samsung Galaxy S9 Firmware 1.4.20.2
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S9 prior to January 2019 Security Update (SMR-JAN-2019 - SVE-2018-13467).
network
low complexity
samsung CWE-601
critical
9.3
2018-09-21 CVE-2018-3873 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17
An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17.
network
low complexity
samsung CWE-119
critical
9.9
2018-09-21 CVE-2018-3874 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17
An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17.
network
low complexity
samsung CWE-119
critical
9.9
2018-09-21 CVE-2018-3877 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17
An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17.
network
low complexity
samsung CWE-119
critical
9.9
2018-09-10 CVE-2018-3875 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17
An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17.
network
low complexity
samsung CWE-119
critical
9.9
2018-08-27 CVE-2018-3904 Out-of-bounds Write vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17
An exploitable buffer overflow vulnerability exists in the camera 'update' feature of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17.
network
low complexity
samsung CWE-787
critical
9.9