Vulnerabilities > Samsung > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-08-23 CVE-2018-3902 Out-of-bounds Write vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17
An exploitable buffer overflow vulnerability exists in the camera "replace" feature of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17.
network
low complexity
samsung CWE-787
critical
9.9
2018-08-23 CVE-2018-3878 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17
Multiple exploitable buffer overflow vulnerabilities exist in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17.
network
low complexity
samsung CWE-119
critical
9.9
2018-08-23 CVE-2018-3867 Out-of-bounds Write vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17
An exploitable stack-based buffer overflow vulnerability exists in the samsungWifiScan callback notification of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17.
network
low complexity
samsung CWE-787
critical
9.9
2018-08-23 CVE-2018-3863 Out-of-bounds Write vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17
On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack.
network
low complexity
samsung CWE-787
critical
9.9
2018-03-30 CVE-2018-9143 Out-of-bounds Write vulnerability in Samsung Mobile
On Samsung mobile devices with M(6.0) and N(7.x) software, a heap overflow in the sensorhub binder service leads to code execution in a privileged process, aka SVE-2017-10991.
network
low complexity
samsung CWE-787
critical
10.0
2018-03-30 CVE-2018-9141 Improper Input Validation vulnerability in Samsung Mobile
On Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software, Gallery allows remote attackers to execute arbitrary code via a BMP file with a crafted resolution, aka SVE-2017-11105.
network
samsung CWE-20
critical
9.3
2018-03-30 CVE-2018-9139 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Mobile
On Samsung mobile devices with N(7.x) software, a buffer overflow in the vision service allows code execution in a privileged process via a large frame size, aka SVE-2017-11165.
network
low complexity
samsung CWE-119
critical
10.0
2018-01-04 CVE-2018-5210 Out-of-bounds Write vulnerability in Samsung Mobile
On Samsung mobile devices with N(7.x) software and Exynos chipsets, attackers can conduct a Trustlet stack overflow attack for arbitrary TEE code execution, in conjunction with a brute-force attack to discover unlock information (PIN, password, or pattern).
network
samsung CWE-787
critical
9.3
2017-09-11 CVE-2017-14262 Inadequate Encryption Strength vulnerability in Samsung products
On Samsung NVR devices, remote attackers can read the MD5 password hash of the 'admin' account via certain szUserName JSON data to cgi-bin/main-cgi, and login to the device with that hash in the szUserPasswd parameter.
network
samsung CWE-326
critical
9.3
2017-08-24 CVE-2015-1801 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Galaxy S4 Firmware I9500Xxuemk8
The samsung_extdisp driver in the Samsung S4 (GT-I9500) I9500XXUEMK8 kernel 3.4 and earlier allows attackers to cause a denial of service (memory corruption) or gain privileges.
network
low complexity
samsung CWE-119
critical
10.0