Vulnerabilities > Samsung > Samsung Mobile > 5.1

DATE CVE VULNERABILITY TITLE RISK
2017-01-12 CVE-2017-5351 Resource Exhaustion vulnerability in Samsung Mobile
Samsung Note devices with KK(4.4), L(5.0/5.1), and M(6.0) software allow attackers to crash the system by creating an arbitrarily large number of active VR service threads.
network
low complexity
samsung CWE-400
7.8
2017-01-12 CVE-2017-5350 Denial of Service vulnerability in Multiple Samsung Android Mobile Devices
Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allow attackers to crash systemUI by leveraging incomplete exception handling.
network
low complexity
samsung
5.0
2017-01-09 CVE-2017-5217 Improper Input Validation vulnerability in Samsung Mobile
Installing a zero-permission Android application on certain Samsung Android devices with KK(4.4), L(5.0/5.1), and M(6.0) software can continually crash the system_server process in the Android OS.
network
samsung CWE-20
7.1
2016-12-16 CVE-2016-9967 7PK - Errors vulnerability in Samsung Mobile
Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges.
network
low complexity
samsung CWE-388
critical
10.0
2016-12-16 CVE-2016-9966 7PK - Errors vulnerability in Samsung Mobile
Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges.
network
low complexity
samsung CWE-388
critical
10.0
2016-12-16 CVE-2016-9965 7PK - Errors vulnerability in Samsung Mobile
Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges.
network
low complexity
samsung CWE-388
critical
10.0
2016-11-11 CVE-2016-9277 Integer Overflow or Wraparound vulnerability in Samsung Mobile 4.4/5.0/5.1
Integer overflow in SystemUI in KK(4.4) and L(5.0/5.1) on Samsung Note devices allows attackers to cause a denial of service (UI restart) via vectors involving APIs and an activity that computes an out-of-bounds array index, aka SVE-2016-6906.
network
low complexity
samsung CWE-190
7.8