Vulnerabilities > Samsung > Samsung Mobile

DATE CVE VULNERABILITY TITLE RISK
2017-06-27 CVE-2015-7898 Improper Access Control vulnerability in Samsung Mobile
Samsung Gallery in the Samsung Galaxy S6 allows local users to cause a denial of service (process crash).
local
low complexity
samsung CWE-284
2.1
2017-06-27 CVE-2015-7895 Improper Access Control vulnerability in Samsung Mobile
Samsung Gallery on the Samsung Galaxy S6 allows local users to cause a denial of service (process crash).
local
low complexity
samsung CWE-284
2.1
2017-04-19 CVE-2017-7978 Information Exposure vulnerability in Samsung Mobile
Samsung Android devices with L(5.0/5.1), M(6.0), and N(7.x) software allow attackers to obtain sensitive information by reading a world-readable log file after an unexpected reboot.
network
low complexity
samsung CWE-200
5.0
2017-03-23 CVE-2017-5538 Out-of-bounds Read vulnerability in Samsung Mobile 6.0/7.0
The kbase_dispatch function in arm/t7xx/r5p0/mali_kbase_core_linux.c in the GPU driver on Samsung devices with M(6.0) and N(7.0) software and Exynos AP chipsets allows attackers to have unspecified impact via unknown vectors, which trigger an out-of-bounds read, aka SVE-2016-6362.
network
low complexity
samsung CWE-125
critical
10.0
2017-02-13 CVE-2016-4547 Improper Input Validation vulnerability in Samsung Mobile
Samsung devices with Android KK(4.4), L(5.0/5.1), or M(6.0) allow attackers to cause a denial of service (system crash) via a crafted system call to TvoutService_C.
network
low complexity
samsung CWE-20
5.0
2017-02-13 CVE-2016-4546 Improper Input Validation vulnerability in Samsung Mobile 4.4/5.0/5.1
Samsung devices with Android KK(4.4) or L(5.0/5.1) allow local users to cause a denial of service (IAndroidShm service crash) via crafted data in a service call.
local
low complexity
samsung CWE-20
2.1
2017-02-01 CVE-2016-4038 Improper Input Validation vulnerability in Samsung Mobile 4.4/5.0/5.1
Array index error in the msm_sensor_config function in kernel/SM-G9008V_CHN_KK_Opensource/Kernel/drivers/media/platform/msm/camera_v2/sensor/msm_sensor.c in Samsung devices with Android KK(4.4) or L and an APQ8084, MSM8974, or MSM8974pro chipset allows local users to have unspecified impact via the gpio_config.gpio_name value.
local
low complexity
samsung CWE-20
7.2
2017-01-18 CVE-2016-6527 Permissions, Privileges, and Access Controls vulnerability in Samsung Mobile 5.0/5.1/6.0
The SmartCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.
network
samsung CWE-264
critical
9.3
2017-01-18 CVE-2016-6526 Permissions, Privileges, and Access Controls vulnerability in Samsung Mobile 5.0/5.1/6.0
The SpamCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.
network
samsung CWE-264
critical
9.3
2017-01-12 CVE-2017-5351 Resource Exhaustion vulnerability in Samsung Mobile
Samsung Note devices with KK(4.4), L(5.0/5.1), and M(6.0) software allow attackers to crash the system by creating an arbitrarily large number of active VR service threads.
network
low complexity
samsung CWE-400
7.8