Vulnerabilities > Samsung > Samsung Mobile > 7.0

DATE CVE VULNERABILITY TITLE RISK
2018-05-29 CVE-2018-10751 Integer Overflow or Wraparound vulnerability in Samsung Mobile
A malformed OMACP WAP push message can cause memory corruption on a Samsung S7 Edge device when processing the String Extension portion of the WbXml payload.
network
high complexity
samsung CWE-190
5.4
2018-03-30 CVE-2018-9143 Out-of-bounds Write vulnerability in Samsung Mobile
On Samsung mobile devices with M(6.0) and N(7.x) software, a heap overflow in the sensorhub binder service leads to code execution in a privileged process, aka SVE-2017-10991.
network
low complexity
samsung CWE-787
critical
10.0
2018-03-30 CVE-2018-9142 Improper Input Validation vulnerability in Samsung Mobile
On Samsung mobile devices with N(7.x) software, attackers can install an arbitrary APK in the Secure Folder SD Card area because of faulty validation of a package signature and package name, aka SVE-2017-10932.
network
high complexity
samsung CWE-20
7.6
2018-03-30 CVE-2018-9141 Improper Input Validation vulnerability in Samsung Mobile
On Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software, Gallery allows remote attackers to execute arbitrary code via a BMP file with a crafted resolution, aka SVE-2017-11105.
network
samsung CWE-20
critical
9.3
2018-03-30 CVE-2018-9139 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Mobile
On Samsung mobile devices with N(7.x) software, a buffer overflow in the vision service allows code execution in a privileged process via a large frame size, aka SVE-2017-11165.
network
low complexity
samsung CWE-119
critical
10.0
2018-01-04 CVE-2018-5210 Out-of-bounds Write vulnerability in Samsung Mobile
On Samsung mobile devices with N(7.x) software and Exynos chipsets, attackers can conduct a Trustlet stack overflow attack for arbitrary TEE code execution, in conjunction with a brute-force attack to discover unlock information (PIN, password, or pattern).
network
samsung CWE-787
critical
9.3
2018-01-04 CVE-2017-18020 Improper Input Validation vulnerability in Samsung Mobile
On Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software and Exynos chipsets, attackers can execute arbitrary code in the bootloader because S Boot omits a size check during a copy of ramfs data to memory.
local
low complexity
samsung CWE-20
7.2
2017-08-24 CVE-2015-7896 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Mobile
LibQJpeg in the Samsung Galaxy S6 before the October 2015 MR allows remote attackers to cause a denial of service (memory corruption and SIGSEGV) via a crafted image file.
network
samsung CWE-119
4.3
2017-04-19 CVE-2017-7978 Information Exposure vulnerability in Samsung Mobile
Samsung Android devices with L(5.0/5.1), M(6.0), and N(7.x) software allow attackers to obtain sensitive information by reading a world-readable log file after an unexpected reboot.
network
low complexity
samsung CWE-200
5.0
2017-03-23 CVE-2017-5538 Out-of-bounds Read vulnerability in Samsung Mobile 6.0/7.0
The kbase_dispatch function in arm/t7xx/r5p0/mali_kbase_core_linux.c in the GPU driver on Samsung devices with M(6.0) and N(7.0) software and Exynos AP chipsets allows attackers to have unspecified impact via unknown vectors, which trigger an out-of-bounds read, aka SVE-2016-6362.
network
low complexity
samsung CWE-125
critical
10.0