Lucene search

K

Android Security Vulnerabilities - 2020

cve
cve

CVE-2017-18653

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.x) software. The Email application allows attackers to send emails on behalf of any user via a broadcasted intent. The Samsung ID is SVE-2017-9357 (September 2017).

4.3CVSS

4.7AI Score

0.001EPSS

2020-04-07 04:15 PM
35
cve
cve

CVE-2017-18654

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0, 7.1) software. An unauthenticated attacker can register a new security certificate. The Samsung ID is SVE-2017-9659 (September 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18655

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a stack-based buffer overflow with resultant memory corruption in a trustlet. The Samsung IDs are SVE-2017-8889, SVE-2017-8891, and SVE-2017-8892 (August 2017).

9.8CVSS

9.8AI Score

0.001EPSS

2020-04-07 04:15 PM
30
cve
cve

CVE-2017-18656

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a buffer over-read in a trustlet. The Samsung ID is SVE-2017-8890 (August 2017).

5.3CVSS

5.5AI Score

0.001EPSS

2020-04-07 04:15 PM
24
cve
cve

CVE-2017-18657

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is an arbitrary write in a trustlet. The Samsung ID is SVE-2017-8893 (August 2017).

5.3CVSS

5.5AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18658

An issue was discovered on Samsung mobile devices with M(6.0) software. The multiwindow_facade API allows attackers to cause a NullPointerException and system halt via an attempted screen touch of a non-existing display. The Samsung ID is SVE-2017-9383 (August 2017).

5.3CVSS

5.3AI Score

0.001EPSS

2020-04-07 04:15 PM
27
cve
cve

CVE-2017-18659

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.x) software. Attackers can crash system processes via a broadcast to AdaptiveDisplayColorService. The Samsung ID is SVE-2017-8290 (July 2017).

5.3CVSS

5.3AI Score

0.001EPSS

2020-04-07 04:15 PM
28
cve
cve

CVE-2017-18660

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a buffer overflow in tlc_server. The Samsung ID is SVE-2017-8888 (July 2017).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-07 04:15 PM
27
cve
cve

CVE-2017-18661

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a buffer overflow in process_cipher_tdea. The Samsung ID is SVE-2017-8973 (July 2017).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-07 04:15 PM
27
cve
cve

CVE-2017-18662

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. Data outside of the rkp log buffer boundary is read, causing an information leak. The Samsung ID is SVE-2017-9109 (July 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18663

An issue was discovered on Samsung mobile devices with N(7.x) software. Because of missing Intent exception handling, system_server can have a NullPointerException with a crash of a system process. The Samsung IDs are SVE-2017-9122, SVE-2017-9123, SVE-2017-9124, and SVE-2017-9126 (July 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
33
cve
cve

CVE-2017-18664

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software. There is a NULL pointer exception in PersonManager, causing memory corruption. The Samsung ID is SVE-2017-8286 (June 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18665

An issue was discovered on Samsung mobile devices with M(6.0) software. There is a NULL pointer exception in WifiService via adb-cmd, causing memory corruption. The Samsung ID is SVE-2017-8287 (June 2017).

8.8CVSS

8.6AI Score

0.0005EPSS

2020-04-07 04:15 PM
28
cve
cve

CVE-2017-18666

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.x) software. Applications can send arbitrary premium SMS messages. The Samsung ID is SVE-2017-8701 (June 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18667

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.x) software. Attackers can prevent users from learning that SMS storage space has been exhausted. The Samsung ID is SVE-2017-8702 (June 2017).

4.3CVSS

4.8AI Score

0.001EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18668

An issue was discovered on Samsung mobile devices with M(6.0) software. Attackers can prevent users from making outbound calls and sending outbound text messages. The Samsung ID is SVE-2017-8706 (June 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
30
cve
cve

CVE-2017-18669

An issue was discovered on Samsung mobile devices with N(7.x) software. Persona has an unprotected API that allows launch of any activity with system privileges. The Samsung ID is SVE-2017-9000 (June 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
30
cve
cve

CVE-2017-18670

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software. android.intent.action.SIOP_LEVEL_CHANGED allows a serializable intent reboot. The Samsung ID is SVE-2017-8363 (May 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
33
cve
cve

CVE-2017-18671

An issue was discovered on Samsung mobile devices with L(5.0/5.1), M(6.0), and N(7.x) software. Intents related to Wi-Fi have incorrect exception handling, leading to a crash of system processes. The Samsung ID is SVE-2017-8389 (May 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18672

An issue was discovered on Samsung mobile devices with L(5.0/5.1), M(6.0), and N(7.x) software. Because of incorrect exception handling for Intents, a local attacker can force a reboot within framework.jar. The Samsung ID is SVE-2017-8390 (May 2017).

5.5CVSS

5.5AI Score

0.0004EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18673

An issue was discovered on Samsung mobile devices with N(7.x) software. An attacker can disable the Location service on a locked device, making it impossible for the rightful owner to find a stolen device. The Samsung ID is SVE-2017-8524 (May 2017).

2.4CVSS

4.1AI Score

0.0005EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18674

An issue was discovered on Samsung mobile devices with N(7.0) software. The time service (aka Timaservice) allows a kernel panic. The Samsung ID is SVE-2017-8593 (May 2017).

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18675

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) (Exynos7420 or Exynox8890 chipsets) software. The Camera application can leak uninitialized memory via ion. The Samsung ID is SVE-2016-6989 (April 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
28
cve
cve

CVE-2017-18676

An issue was discovered on Samsung mobile devices with N(7.0) (Qualcomm chipsets) software. There is an RKP kernel protection bypass (in which unwanted memory mappings may occur) because of a lack of MSR trapping. The Samsung ID is SVE-2016-7901 (April 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18677

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. Because of an unprotected Intent, an attacker can reset the configuration of certain applications. The Samsung ID is SVE-2016-7142 (April 2017).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
28
cve
cve

CVE-2017-18678

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.x) software. An attacker can crash system processes via a Serializable object because of missing exception handling. The Samsung IDs are SVE-2017-8109, SVE-2017-8110, SVE-2017-8115, SVE-2017-8118, and SVE-20...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
29
cve
cve

CVE-2017-18679

An issue was discovered on Samsung mobile devices with M(6.0) software. SLocation can cause a system crash via a call to an API that is not implemented. The Samsung ID is SVE-2017-8285 (April 2017).

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-07 04:15 PM
32
cve
cve

CVE-2017-18680

An issue was discovered on Samsung mobile devices with L(5.0/5.1) and M(6.0) (tablets) software. The lockscreen interface allows Add User actions, leading to an unintended ability to access user data in external storage. The Samsung ID is SVE-2016-7797 (March 2017).

7.1CVSS

6.9AI Score

0.0004EPSS

2020-04-07 04:15 PM
33
cve
cve

CVE-2017-18682

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software. Because of incorrect exception handling and an unprotected intent, AudioService can cause a system crash, The Samsung IDs are SVE-2017-8114, SVE-2017-8116, and SVE-2017-8117 (March 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
34
cve
cve

CVE-2017-18683

An issue was discovered on Samsung mobile devices with L(5.0/5.1) and M(6.0) software. SVoice allows Hare Hunting during application installation. The Samsung ID is SVE-2016-6942 (February 2017).

9.8CVSS

9.4AI Score

0.001EPSS

2020-04-07 04:15 PM
34
cve
cve

CVE-2017-18684

An issue was discovered on Samsung mobile devices with L(5.0/5.1) and M(6.0) software. SVoice allows provider seizure via an application that uses a custom provider. The Samsung ID is SVE-2016-6942 (February 2017).

9.8CVSS

9.3AI Score

0.001EPSS

2020-04-07 04:15 PM
30
cve
cve

CVE-2017-18685

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), and M(6.0) software. The InputMethod application can cause a system crash via a malformed serializable object in an Intent. The Samsung ID is SVE-2016-7123 (February 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18686

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) software. Contact information can leak to a log file because of the broadcasting of an unprotected intent. The Samsung ID is SVE-2016-7180 (February 2017).

5.3CVSS

5.2AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18687

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software. An attacker can obtain the full pathnames of sdcard files by reading the system protected log upon reception of a certain intent. The Samsung ID is SVE-2016-7183 (January 2017).

5.3CVSS

5.4AI Score

0.001EPSS

2020-04-07 04:15 PM
31
cve
cve

CVE-2017-18688

An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.0) software. There is an information disclosure (of memory locations outside a buffer) via /dev/dsm_ctrl_dev. The Samsung ID is SVE-2016-7340 (January 2017).

7.5CVSS

7.3AI Score

0.001EPSS

2020-04-07 04:15 PM
27
cve
cve

CVE-2017-18689

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos5433, Exynos7420, or Exynos7870 chipsets) software. An attacker can bypass a ko (aka Kernel Module) signature by modifying the count of kernel modules. The Samsung ID is SVE-2016-7466 (January 2017).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
22
cve
cve

CVE-2017-18690

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) (Exynos54xx, Exynos7420, Exynos8890, or Exynos8895 chipsets) software. There is a buffer overflow in the sensor hub. The Samsung ID is SVE-2016-7484 (January 2017).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-07 04:15 PM
33
cve
cve

CVE-2017-18691

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos8890 chipsets) software. There are multiple Buffer Overflows in TSP sysfs cmd_store. The Samsung ID is SVE-2016-7500 (January 2017).

9.8CVSS

9.4AI Score

0.001EPSS

2020-04-07 04:15 PM
25
cve
cve

CVE-2017-18692

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (MSM8939, MSM8996, MSM8998, Exynos7580, Exynos8890, or Exynos8895 chipsets) software. There is a race condition, with a resultant buffer overflow, in the sec_ts touchscreen sysfs interface. The Samsung ID is SVE-2016-7501 (Jan...

8.1CVSS

8.1AI Score

0.001EPSS

2020-04-07 02:15 PM
31
cve
cve

CVE-2017-18693

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software. There is a buffer overflow in the fps sysfs entry. The Samsung ID is SVE-2016-7510 (January 2017).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-07 02:15 PM
22
cve
cve

CVE-2017-18694

An issue was discovered on Samsung mobile devices with software through 2016-10-25 (Exynos5 chipsets). Attackers can read kernel addresses in the log because an incorrect format specifier is used. The Samsung ID is SVE-2016-7551 (January 2017).

5.3CVSS

5.2AI Score

0.001EPSS

2020-04-07 02:15 PM
35
cve
cve

CVE-2017-18695

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software. Attackers (who control a certain subdomain) can discover a user's credentials, during an email account login, via an EAS autodiscover packet. The Samsung ID is SVE-2016-7654 (January 2017).

6.5CVSS

6.5AI Score

0.001EPSS

2020-04-07 02:15 PM
21
cve
cve

CVE-2017-18696

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos7420, Exynos8890, or MSM8996 chipsets) software. RKP allows memory corruption. The Samsung ID is SVE-2016-7897 (January 2017).

9.8CVSS

9.4AI Score

0.001EPSS

2020-04-07 02:15 PM
30
cve
cve

CVE-2018-21038

An issue was discovered on Samsung mobile devices with N(7.x) software. The Secure Folder app's startup logic allows authentication bypass. The Samsung ID is SVE-2018-11628 (December 2018).

9.8CVSS

9.5AI Score

0.001EPSS

2020-04-08 05:15 PM
27
cve
cve

CVE-2018-21039

An issue was discovered on Samsung mobile devices with N(7.0) software. With the Location permission for the compass feature in Quick Tools (aka QuickTools), an attacker can bypass the lockscreen. The Samsung ID is SVE-2018-12053 (December 2018).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-08 05:15 PM
28
cve
cve

CVE-2018-21040

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is a race condition with a resultant use-after-free in the g2d driver. The Samsung ID is SVE-2018-12959 (December 2018).

8.1CVSS

8.1AI Score

0.001EPSS

2020-04-08 05:15 PM
25
cve
cve

CVE-2018-21041

An issue was discovered on Samsung mobile devices with O(8.x) software. Access to Gallery in the Secure Folder can occur without authentication. The Samsung ID is SVE-2018-13057 (December 2018).

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-08 05:15 PM
29
cve
cve

CVE-2018-21042

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. Dual Messenger allows installation of an arbitrary APK with resultant privileged code execution. The Samsung ID is SVE-2018-13299 (December 2018).

9.8CVSS

9.6AI Score

0.002EPSS

2020-04-08 06:15 PM
27
cve
cve

CVE-2018-21043

An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (Exynos 9810 chipsets) software. There is information disclosure about a kernel pointer in the g2d_drv driver because of logging. The Samsung ID is SVE-2018-13035 (December 2018).

3.3CVSS

3.9AI Score

0.0004EPSS

2020-04-08 06:15 PM
32
cve
cve

CVE-2018-21044

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) software. The sem Trustlet has a buffer overflow that leads to arbitrary TEE code execution. The Samsung IDs are SVE-2018-13230, SVE-2018-13231, SVE-2018-13232, SVE-2018-13233 (December 2018).

9.8CVSS

9.8AI Score

0.001EPSS

2020-04-08 06:15 PM
27
Total number of security vulnerabilities917