Vulnerabilities > Samsung > Samsung Mobile > 6.0

DATE CVE VULNERABILITY TITLE RISK
2017-01-18 CVE-2016-6526 Permissions, Privileges, and Access Controls vulnerability in Samsung Mobile 5.0/5.1/6.0
The SpamCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.
network
samsung CWE-264
critical
9.3
2017-01-12 CVE-2017-5351 Resource Exhaustion vulnerability in Samsung Mobile
Samsung Note devices with KK(4.4), L(5.0/5.1), and M(6.0) software allow attackers to crash the system by creating an arbitrarily large number of active VR service threads.
network
low complexity
samsung CWE-400
7.8
2017-01-12 CVE-2017-5350 Denial of Service vulnerability in Multiple Samsung Android Mobile Devices
Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allow attackers to crash systemUI by leveraging incomplete exception handling.
network
low complexity
samsung
5.0
2017-01-09 CVE-2017-5217 Improper Input Validation vulnerability in Samsung Mobile
Installing a zero-permission Android application on certain Samsung Android devices with KK(4.4), L(5.0/5.1), and M(6.0) software can continually crash the system_server process in the Android OS.
network
samsung CWE-20
7.1
2016-12-16 CVE-2016-9967 7PK - Errors vulnerability in Samsung Mobile
Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges.
network
low complexity
samsung CWE-388
critical
10.0
2016-12-16 CVE-2016-9966 7PK - Errors vulnerability in Samsung Mobile
Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges.
network
low complexity
samsung CWE-388
critical
10.0
2016-12-16 CVE-2016-9965 7PK - Errors vulnerability in Samsung Mobile
Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges.
network
low complexity
samsung CWE-388
critical
10.0
2016-11-23 CVE-2016-9567 Information Exposure vulnerability in Samsung Mobile 6.0
The mDNIe system service on Samsung Mobile S7 devices with M(6.0) software does not properly restrict setmDNIeScreenCurtain API calls, enabling attackers to control a device's screen.
network
samsung CWE-200
4.3
2016-11-03 CVE-2016-7160 NULL Pointer Dereference vulnerability in Samsung Mobile 6.0
A vulnerability on Samsung Mobile M(6.0) devices exists because external access to SystemUI activities is not properly restricted, leading to a SystemUI crash and device restart, aka SVE-2016-6248.
network
low complexity
samsung CWE-476
7.8