Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2018-21044

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) software. The sem Trustlet has a buffer overflow that leads to arbitrary TEE code execution. The Samsung IDs are SVE-2018-13230, SVE-2018-13231, SVE-2018-13232, SVE-2018-13233 (December 2018).

9.8CVSS

9.8AI Score

0.001EPSS

2020-04-08 06:15 PM
27
cve
cve

CVE-2018-21045

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is Clipboard access in the lockscreen state via a copy-and-paste action. The Samsung ID is SVE-2018-13381 (December 2018).

6.2CVSS

6.3AI Score

0.0005EPSS

2020-04-08 06:15 PM
25
cve
cve

CVE-2018-21046

An issue was discovered on Samsung mobile devices with O(8.x) software. There is clipboard Data Exposure via the Emergency Dialer upon connecting a USB device. The Samsung ID is SVE-2018-12911 (November 2018).

2.4CVSS

4.2AI Score

0.0005EPSS

2020-04-08 06:15 PM
23
cve
cve

CVE-2018-21047

An issue was discovered on Samsung mobile devices with O(8.x) software. There is a Factory Reset Protection (FRP) bypass via the voice assistant because Internet access begins before the Setup Wizard finishes. The Samsung ID is SVE-2018-12894 (November 2018).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-08 06:15 PM
25
cve
cve

CVE-2018-21048

An issue was discovered on Samsung mobile devices with O(8.x) software. There is a Notification leak on a locked device in Standalone Dex mode. The Samsung ID is SVE-2018-12925 (November 2018).

6.2CVSS

6.3AI Score

0.0005EPSS

2020-04-08 06:15 PM
22
cve
cve

CVE-2018-21049

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software. There is an arbitrary memory write in a Trustlet because a secure driver allows access to sensitive APIs. The Samsung ID is SVE-2018-12881 (November 2018).

9.8CVSS

9.3AI Score

0.001EPSS

2020-04-08 06:15 PM
31
cve
cve

CVE-2018-21050

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software. There is a Buffer overflow in the esecomm Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2018-12852 (October 2018).

9.8CVSS

9.8AI Score

0.001EPSS

2020-04-08 06:15 PM
30
cve
cve

CVE-2018-21051

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Exynos chipsets) software. There is an invalid free in the fingerprint Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2018-12853 (October 2018).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-08 06:15 PM
24
cve
cve

CVE-2018-21052

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software. There is incorrect usage of shared memory in the vaultkeeper Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2018-12855 (October 2018).

9.8CVSS

9.6AI Score

0.001EPSS

2020-04-08 06:15 PM
32
cve
cve

CVE-2018-21053

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is Clipboard access in the lockscreen state via a physical keyboard. The Samsung ID is SVE-2018-12684 (October 2018).

4.6CVSS

4.7AI Score

0.0005EPSS

2020-04-08 06:15 PM
28
cve
cve

CVE-2018-21054

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x) and O(8.x) except exynos9610/9820 in all Platforms, M(6.0) except MSM8909 SC77xx/9830 exynos3470/5420, N(7.0) except MSM8939, N(7.1) except MSM8996 SDM6xx/M6737T software. There is an integer underflow with a resultant buffer ove...

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-08 06:15 PM
31
cve
cve

CVE-2018-21055

An issue was discovered on Samsung mobile devices with N(7.0) (Qualcomm models using MSM8996 chipsets) software. A device can be rooted with a custom image to execute arbitrary scripts in the INIT context. The Samsung ID is SVE-2018-11940 (September 2018).

9.8CVSS

9.5AI Score

0.002EPSS

2020-04-08 06:15 PM
30
cve
cve

CVE-2018-21056

An issue was discovered on Samsung mobile devices with O(8.x) software. The Smartwatch displays Secure Folder Notification content. The Samsung ID is SVE-2018-12458 (September 2018).

4.6CVSS

4.9AI Score

0.0005EPSS

2020-04-08 06:15 PM
19
cve
cve

CVE-2018-21057

An issue was discovered on Samsung mobile devices with N(7.x) O(8.x, and P(9.0) (Exynos chipsets) software. There is a stack-based buffer overflow in the Shannon Baseband. The Samsung ID is SVE-2018-12757 (September 2018).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-08 06:15 PM
39
cve
cve

CVE-2018-21058

An issue was discovered on Samsung mobile devices with N(7.0), O(8.0) (exynos7420 or Exynos 8890/8996 chipsets) software. Cache attacks can occur against the Keymaster AES-GCM implementation because T-Tables are used; the Cryptography Extension (CE) is not used. The Samsung ID is SVE-2018-12761 (Se...

9.8CVSS

9.3AI Score

0.001EPSS

2020-04-08 06:15 PM
27
cve
cve

CVE-2018-21059

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is Clipboard content visibility in the locked state via the emergency contact picker. The Samsung ID is SVE-2018-11806 (September 2018).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-08 06:15 PM
23
cve
cve

CVE-2018-21060

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is a Keyboard learned words leak in the locked state via the emergency contact picker. The Samsung IDs are SVE-2018-11989, SVE-2018-11990 (September 2018).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-08 06:15 PM
27
cve
cve

CVE-2018-21061

An issue was discovered on Samsung mobile devices with N(7.1) and O(8.x) software. A fake charger can execute critical functions in the locked state. The Samsung ID is SVE-2016-6341 (August 2018).

6.8CVSS

6.8AI Score

0.0005EPSS

2020-04-08 06:15 PM
21
cve
cve

CVE-2018-21062

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. When biometric authentication is disabled, an attacker can view Streams content (e.g., a Gallery slideshow) of a locked Secure Folder via a connection to an external device. The Samsung ID is SVE-2018-11766 (August 2...

4.6CVSS

4.8AI Score

0.0005EPSS

2020-04-08 06:15 PM
24
cve
cve

CVE-2018-21063

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) (Exynos chipsets) software. Keymaster has an architectural problem because tlApi in TEE is not properly protected. The Samsung ID is SVE-2018-11792 (August 2018).

9.8CVSS

9.4AI Score

0.001EPSS

2020-04-08 06:15 PM
26
cve
cve

CVE-2018-21064

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is an array overflow in a driver's input booster. The Samsung ID is SVE-2017-11816 (August 2018).

9.8CVSS

9.5AI Score

0.001EPSS

2020-04-08 06:15 PM
27
cve
cve

CVE-2018-21065

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) software. There is an integer underflow in eCryptFS because of a missing size check. The Samsung ID is SVE-2017-11855 (August 2018).

9.8CVSS

9.3AI Score

0.001EPSS

2020-04-08 06:15 PM
26
cve
cve

CVE-2018-21066

An issue was discovered on Samsung mobile devices with M(6.0) (Exynos or MediaTek chipsets) software. There is a buffer overflow in a Trustlet that can cause memory corruption. The Samsung ID is SVE-2018-11599 (July 2018).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-08 06:15 PM
24
cve
cve

CVE-2018-21067

An issue was discovered on Samsung mobile devices with M(6.0) software. There is an information disclosure in a Trustlet because an address is logged. The Samsung ID is SVE-2018-11600 (July 2018).

5.3CVSS

5.2AI Score

0.001EPSS

2020-04-08 06:15 PM
27
cve
cve

CVE-2018-21068

An issue was discovered on Samsung mobile devices with O(8.0) software. Execution of an application in a locked Secure Folder can occur without a password via a split screen. The Samsung ID is SVE-2018-11669 (July 2018).

6.2CVSS

6.5AI Score

0.0005EPSS

2020-04-08 06:15 PM
20
cve
cve

CVE-2018-21069

An issue was discovered on Samsung mobile devices with N(7.x) (MediaTek chipsets) software. There is information disclosure (of kernel stack memory) in a MediaTek driver. The Samsung ID is SVE-2018-11852 (July 2018).

7.5CVSS

7.1AI Score

0.001EPSS

2020-04-08 06:15 PM
28
cve
cve

CVE-2018-21070

An issue was discovered on Samsung mobile devices with N(7.x), O(8.0) devices (MSM8998 or SDM845 chipsets) software. An attacker can bypass Secure Boot and obtain root access because of a missing Bootloader integrity check. The Samsung ID is SVE-2018-11552 (May 2018).

8.4CVSS

8.3AI Score

0.0005EPSS

2020-04-08 06:15 PM
37
cve
cve

CVE-2018-21071

An issue was discovered on Samsung mobile devices with M(6.0) software. Because of an unprotected intent, an attacker can read arbitrary files and emails, and take over an email account. The Samsung ID is SVE-2018-11633 (May 2018).

7.3CVSS

7.2AI Score

0.001EPSS

2020-04-08 06:15 PM
25
cve
cve

CVE-2018-21072

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.0) (Exynos chipsets) software. A kernel driver allows out-of-bounds Read/Write operations and possibly arbitrary code execution. The Samsung ID is SVE-2018-11358 (May 2018).

9.8CVSS

9.6AI Score

0.001EPSS

2020-04-08 06:15 PM
32
cve
cve

CVE-2018-21073

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) (Galaxy S9+, Galaxy S9, Galaxy S8+, Galaxy S8, Note 8). There is access to Clipboard content in the locked state via the Edge panel. The Samsung ID is SVE-2017-10748 (May 2018).

2.4CVSS

4.2AI Score

0.0005EPSS

2020-04-08 06:15 PM
27
cve
cve

CVE-2018-21074

An issue was discovered on Samsung mobile devices with M(6.x) (Exynos or Qualcomm chipsets) software. There is information disclosure from a Trustlet via the debug log. The Samsung ID is SVE-2017-10638 (April 2018).

3.3CVSS

4.1AI Score

0.0004EPSS

2020-04-08 06:15 PM
31
cve
cve

CVE-2018-21075

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. The Call+ application can load classes from an unintended path, leading to Code Execution. The Samsung ID is SVE-2017-10886 (April 2018).

9.8CVSS

9.4AI Score

0.001EPSS

2020-04-08 06:15 PM
33
cve
cve

CVE-2018-21076

An issue was discovered on Samsung mobile devices with N(7.x) (Exynos8890/8895 chipsets) software. There is information disclosure (a KASLR offset) in the Secure Driver via a modified trustlet. The Samsung ID is SVE-2017-10987 (April 2018).

5.5CVSS

5.3AI Score

0.0004EPSS

2020-04-08 06:15 PM
28
cve
cve

CVE-2018-21077

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) software. There is a Clipboard content disclosure in the locked state because the keyboard may be used during an emergency call. The Samsung ID is SVE-2017-11107 (April 2018).

2.4CVSS

4.1AI Score

0.0005EPSS

2020-04-08 06:15 PM
28
cve
cve

CVE-2018-21078

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.0) software. The Contacts application allows attackers to originate video calls because SS (Supplementary Service) and USSD (Unstructured Supplementary Service Data) codes are improperly secured. The Samsung ID is SVE-20...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-08 06:15 PM
25
cve
cve

CVE-2018-21079

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), N(7.x), and O(8.0) software. There is a kernel pointer leak in the USB gadget driver. The Samsung ID is SVE-2017-10993 (March 2018).

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-08 06:15 PM
25
cve
cve

CVE-2018-21080

An issue was discovered on Samsung mobile devices with N(7.x) software. A physically proximate attacker wielding a magnet can activate NFC to bypass the lockscreen. The Samsung ID is SVE-2017-10897 (March 2018).

4.6CVSS

4.8AI Score

0.0005EPSS

2020-04-08 06:15 PM
23
cve
cve

CVE-2018-21081

An issue was discovered on Samsung mobile devices with N(7.x) software. In Dual Messenger, the second app can use the runtime permissions of the first app without a user's consent. The Samsung ID is SVE-2017-11018 (March 2018).

9.1CVSS

9.1AI Score

0.001EPSS

2020-04-08 03:15 PM
22
cve
cve

CVE-2018-21082

An issue was discovered on Samsung mobile devices with N(7.x) software. Dex Station allows App Pinning bypass and lock-screen bypass via the "Use screen lock type to unpin" option. The Samsung ID is SVE-2017-11106 (February 2018).

8.4CVSS

8.3AI Score

0.0005EPSS

2020-04-08 03:15 PM
32
cve
cve

CVE-2018-21083

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.0) (Exynos or Qualcomm chipsets) software. There is information disclosure (of a kernel address) via trustonic_tee. The Samsung ID is SVE-2017-11175 (February 2018).

7.5CVSS

7.2AI Score

0.001EPSS

2020-04-08 03:15 PM
22
cve
cve

CVE-2018-21084

An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.x) software. There is a race condition with a resultant read-after-free issue in get_kek. The Samsung ID is SVE-2017-11174 (February 2018).

8.1CVSS

8AI Score

0.001EPSS

2020-04-08 03:15 PM
24
cve
cve

CVE-2018-21085

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant use-after-free in vnswap_deinit_backing_storage. The Samsung ID is SVE-2017-11176 (February 2018).

8.1CVSS

8.1AI Score

0.001EPSS

2020-04-08 03:15 PM
23
cve
cve

CVE-2018-21086

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).

8.1CVSS

8.1AI Score

0.001EPSS

2020-04-08 03:15 PM
25
cve
cve

CVE-2018-21087

An issue was discovered on Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software. There is a vnswap heap-based buffer overflow via the store function, with resultant privilege escalation. The Samsung ID is SVE-2017-10599 (January 2018).

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-08 03:15 PM
37
cve
cve

CVE-2018-21088

An issue was discovered on Samsung mobile devices with N(7.x) software. An attacker can cause a reboot because InputMethodManagerService has an unprotected system service. The Samsung ID is SVE-2017-9995 (January 2018).

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-08 03:15 PM
24
cve
cve

CVE-2018-21089

An issue was discovered on Samsung mobile devices with N(7.x) (MT6755/MT6757 Mediatek models) software. Bootloader has an integer overflow that leads to arbitrary code execution via the download offset control. The Samsung ID is SVE-2017-10732 (January 2018).

9.8CVSS

9.8AI Score

0.001EPSS

2020-04-08 02:15 PM
31
cve
cve

CVE-2018-21090

An issue was discovered on Samsung mobile devices with software through 2017-11-03 (S.LSI modem chipsets). The Exynos modem chipset has a baseband buffer overflow. The Samsung ID is SVE-2017-10745 (January 2018).

9.8CVSS

9.5AI Score

0.001EPSS

2020-04-08 02:15 PM
25
cve
cve

CVE-2018-21091

An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. Telecom has a System Crash via abnormal exception handling. The Samsung ID is SVE-2017-10906 (January 2018).

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-08 02:15 PM
30
cve
cve

CVE-2018-21092

An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. A crafted AT command may be sent by the DeviceTest application via an NFC tag. The Samsung ID is SVE-2017-10885 (January 2018).

6.5CVSS

6.7AI Score

0.0005EPSS

2020-04-08 02:15 PM
24
cve
cve

CVE-2018-3560

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Double Free vulnerability exists in Audio Driver while opening a sound compression device.

7.8CVSS

7.1AI Score

0.0004EPSS

2018-03-16 10:29 PM
27
Total number of security vulnerabilities7126