Vulnerabilities > Samsung > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-06-01 CVE-2015-5473 Path Traversal vulnerability in Samsung Syncthru 6
Multiple directory traversal vulnerabilities in Samsung SyncThru 6 before 1.0 allow remote attackers to delete arbitrary files via unspecified parameters to (1) upload/updateDriver or (2) upload/addDriver or to execute arbitrary code with SYSTEM privileges via unspecified parameters to (3) uploadCloning.html, (4) fileupload.html, (5) uploadFirmware.html, or (6) upload/driver.
network
low complexity
samsung CWE-22
critical
10.0
2017-03-23 CVE-2017-5538 Out-of-bounds Read vulnerability in Samsung Mobile 6.0/7.0
The kbase_dispatch function in arm/t7xx/r5p0/mali_kbase_core_linux.c in the GPU driver on Samsung devices with M(6.0) and N(7.0) software and Exynos AP chipsets allows attackers to have unspecified impact via unknown vectors, which trigger an out-of-bounds read, aka SVE-2016-6362.
network
low complexity
samsung CWE-125
critical
10.0
2017-01-30 CVE-2016-6604 NULL Pointer Dereference vulnerability in Samsung Exynos Fimg2D
NULL pointer dereference in Samsung Exynos fimg2d driver for Android L(5.0/5.1) and M(6.0) allows attackers to have unspecified impact via unknown vectors.
network
low complexity
samsung google CWE-476
critical
10.0
2017-01-18 CVE-2016-6527 Permissions, Privileges, and Access Controls vulnerability in Samsung Mobile 5.0/5.1/6.0
The SmartCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.
network
samsung CWE-264
critical
9.3
2017-01-18 CVE-2016-6526 Permissions, Privileges, and Access Controls vulnerability in Samsung Mobile 5.0/5.1/6.0
The SpamCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.
network
samsung CWE-264
critical
9.3
2016-12-16 CVE-2016-9967 7PK - Errors vulnerability in Samsung Mobile
Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges.
network
low complexity
samsung CWE-388
critical
10.0
2016-12-16 CVE-2016-9966 7PK - Errors vulnerability in Samsung Mobile
Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges.
network
low complexity
samsung CWE-388
critical
10.0
2016-12-16 CVE-2016-9965 7PK - Errors vulnerability in Samsung Mobile
Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges.
network
low complexity
samsung CWE-388
critical
10.0
2016-10-31 CVE-2016-7990 7PK - Errors vulnerability in Google Android
On Samsung Galaxy S4 through S7 devices, an integer overflow condition exists within libomacp.so when parsing OMACP messages (within WAP Push SMS messages) leading to a heap corruption that can result in Denial of Service and potentially remote code execution, a subset of SVE-2016-6542.
network
low complexity
google samsung CWE-388
critical
10.0
2015-05-01 CVE-2015-3435 Permissions, Privileges, and Access Controls vulnerability in Samsung Security Manager 1.30
Samsung Security Manager (SSM) before 1.31 allows remote attackers to execute arbitrary code by uploading a file with an HTTP (1) PUT or (2) MOVE request.
network
low complexity
samsung CWE-264
critical
10.0