Vulnerabilities > Samsung > Samsung Mobile > 6.0

DATE CVE VULNERABILITY TITLE RISK
2018-05-29 CVE-2018-10751 Integer Overflow or Wraparound vulnerability in Samsung Mobile
A malformed OMACP WAP push message can cause memory corruption on a Samsung S7 Edge device when processing the String Extension portion of the WbXml payload.
network
high complexity
samsung CWE-190
5.4
2018-03-30 CVE-2018-9143 Out-of-bounds Write vulnerability in Samsung Mobile
On Samsung mobile devices with M(6.0) and N(7.x) software, a heap overflow in the sensorhub binder service leads to code execution in a privileged process, aka SVE-2017-10991.
network
low complexity
samsung CWE-787
critical
10.0
2018-03-30 CVE-2018-9141 Improper Input Validation vulnerability in Samsung Mobile
On Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software, Gallery allows remote attackers to execute arbitrary code via a BMP file with a crafted resolution, aka SVE-2017-11105.
network
samsung CWE-20
critical
9.3
2018-03-30 CVE-2018-9140 Cross-site Scripting vulnerability in Samsung Mobile 6.0
On Samsung mobile devices with M(6.0) software, the Email application allows XSS via an event attribute and arbitrary file loading via a src attribute, aka SVE-2017-10747.
network
samsung CWE-79
4.3
2018-01-04 CVE-2017-18020 Improper Input Validation vulnerability in Samsung Mobile
On Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software and Exynos chipsets, attackers can execute arbitrary code in the bootloader because S Boot omits a size check during a copy of ramfs data to memory.
local
low complexity
samsung CWE-20
7.2
2017-08-24 CVE-2015-7896 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Mobile
LibQJpeg in the Samsung Galaxy S6 before the October 2015 MR allows remote attackers to cause a denial of service (memory corruption and SIGSEGV) via a crafted image file.
network
samsung CWE-119
4.3
2017-04-19 CVE-2017-7978 Information Exposure vulnerability in Samsung Mobile
Samsung Android devices with L(5.0/5.1), M(6.0), and N(7.x) software allow attackers to obtain sensitive information by reading a world-readable log file after an unexpected reboot.
network
low complexity
samsung CWE-200
5.0
2017-03-23 CVE-2017-5538 Out-of-bounds Read vulnerability in Samsung Mobile 6.0/7.0
The kbase_dispatch function in arm/t7xx/r5p0/mali_kbase_core_linux.c in the GPU driver on Samsung devices with M(6.0) and N(7.0) software and Exynos AP chipsets allows attackers to have unspecified impact via unknown vectors, which trigger an out-of-bounds read, aka SVE-2016-6362.
network
low complexity
samsung CWE-125
critical
10.0
2017-02-13 CVE-2016-4547 Improper Input Validation vulnerability in Samsung Mobile
Samsung devices with Android KK(4.4), L(5.0/5.1), or M(6.0) allow attackers to cause a denial of service (system crash) via a crafted system call to TvoutService_C.
network
low complexity
samsung CWE-20
5.0
2017-01-18 CVE-2016-6527 Permissions, Privileges, and Access Controls vulnerability in Samsung Mobile 5.0/5.1/6.0
The SmartCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.
network
samsung CWE-264
critical
9.3