Lucene search

K

Samsung Security Vulnerabilities

cve
cve

CVE-2016-1319

Cisco Unified Communications Manager (aka CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1), and 11.0(1.10000.10); Unified Communications Manager IM & Presence Service 10.5(2); Unified Contact Center Express 11.0(1); and Unity Connection 10.5(2) store a cleartext encryption key, which ...

5.3CVSS

4.9AI Score

0.001EPSS

2016-02-09 03:59 AM
22
cve
cve

CVE-2016-1329

Cisco NX-OS 6.0(2)U6(1) through 6.0(2)U6(5) on Nexus 3000 devices and 6.0(2)A6(1) through 6.0(2)A6(5) and 6.0(2)A7(1) on Nexus 3500 devices has hardcoded credentials, which allows remote attackers to obtain root privileges via a (1) TELNET or (2) SSH session, aka Bug ID CSCuy25800.

9.8CVSS

9.3AI Score

0.005EPSS

2016-03-03 11:59 AM
21
cve
cve

CVE-2016-1344

The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID CSCux38417.

5.9CVSS

5.7AI Score

0.006EPSS

2016-03-26 01:59 AM
33
cve
cve

CVE-2016-1346

The kernel in Cisco TelePresence Server 3.0 through 4.2(4.18) on Mobility Services Engine (MSE) 8710 devices allows remote attackers to cause a denial of service (panic and reboot) via a crafted sequence of IPv6 packets, aka Bug ID CSCuu46673.

5.9CVSS

5.5AI Score

0.002EPSS

2016-04-06 11:59 PM
21
cve
cve

CVE-2016-1348

Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID CSCus55821.

7.5CVSS

7.2AI Score

0.002EPSS

2016-03-26 01:59 AM
24
cve
cve

CVE-2016-1349

The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID CSCuv45410.

7.5CVSS

7.2AI Score

0.003EPSS

2016-03-26 01:59 AM
28
cve
cve

CVE-2016-1350

Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID CSCuj23293.

7.5CVSS

7.3AI Score

0.006EPSS

2016-03-26 01:59 AM
21
cve
cve

CVE-2016-1919

Samsung KNOX 1.0 uses a weak eCryptFS Key generation algorithm, which makes it easier for local users to obtain sensitive information by leveraging knowledge of the TIMA key and a brute-force attack.

4.7CVSS

4.4AI Score

0.0004EPSS

2017-01-27 08:59 PM
21
4
cve
cve

CVE-2016-1920

Samsung KNOX 1.0.0 uses the shared certificate on Android, which allows local users to conduct man-in-the-middle attacks as demonstrated by installing a certificate and running a VPN service.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-01-27 08:59 PM
21
cve
cve

CVE-2016-2036

The getURL function in drivers/secfilter/urlparser.c in secfilter in the Samsung kernel for Android on SM-N9005 build N9005XXUGBOB6 (Note 3) and SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to trigger a NULL pointer dereference via a "GET HTTP/1.1" request, aka SVE-2016-5036.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-04-13 04:59 PM
19
cve
cve

CVE-2016-2565

Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to read sent e-mail messages, aka SVE-2015-5081.

3.3CVSS

4.2AI Score

0.0004EPSS

2017-04-13 04:59 PM
26
cve
cve

CVE-2016-2566

Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices has SQL injection, aka SVE-2015-5081.

9.8CVSS

9.7AI Score

0.002EPSS

2017-04-13 04:59 PM
16
cve
cve

CVE-2016-2567

secfilter in the Samsung kernel for Android on SM-N9005 build N9005XXUGBOB6 (Note 3) and SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to bypass URL filtering by inserting an "exceptional URL" in the query string, as demonstrated by the http://should-have-been-filtered.example.c...

3.3CVSS

4.2AI Score

0.0004EPSS

2017-04-13 04:59 PM
16
cve
cve

CVE-2016-3996

ClipboardDataMgr in Samsung KNOX 1.0.0 and 2.3.0 does not properly check the caller, which allows local users to read KNOX clipboard data via a crafted application.

5.5CVSS

5.1AI Score

0.0005EPSS

2017-01-27 08:59 PM
18
4
cve
cve

CVE-2016-4030

Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices have unintended availability of the modem in USB config...

6.8CVSS

6.6AI Score

0.002EPSS

2017-04-13 04:59 PM
17
cve
cve

CVE-2016-4031

Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices allow attackers to send AT commands by plugging the dev...

6.8CVSS

6.7AI Score

0.002EPSS

2017-04-13 04:59 PM
21
cve
cve

CVE-2016-4032

Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices do not block AT+USBDEBUG and AT+WIFIVALUE, which allows...

4.6CVSS

4.7AI Score

0.003EPSS

2017-04-13 04:59 PM
17
cve
cve

CVE-2016-4038

Array index error in the msm_sensor_config function in kernel/SM-G9008V_CHN_KK_Opensource/Kernel/drivers/media/platform/msm/camera_v2/sensor/msm_sensor.c in Samsung devices with Android KK(4.4) or L and an APQ8084, MSM8974, or MSM8974pro chipset allows local users to have unspecified impact via the...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-02-01 03:59 PM
17
cve
cve

CVE-2016-4546

Samsung devices with Android KK(4.4) or L(5.0/5.1) allow local users to cause a denial of service (IAndroidShm service crash) via crafted data in a service call.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-02-13 06:59 PM
18
cve
cve

CVE-2016-4547

Samsung devices with Android KK(4.4), L(5.0/5.1), or M(6.0) allow attackers to cause a denial of service (system crash) via a crafted system call to TvoutService_C.

7.5CVSS

7.3AI Score

0.001EPSS

2017-02-13 06:59 PM
23
cve
cve

CVE-2016-6526

The SpamCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.

7.8CVSS

7.7AI Score

0.001EPSS

2017-01-18 05:59 PM
20
cve
cve

CVE-2016-6527

The SmartCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.

7.8CVSS

7.7AI Score

0.001EPSS

2017-01-18 05:59 PM
14
cve
cve

CVE-2016-6604

NULL pointer dereference in Samsung Exynos fimg2d driver for Android L(5.0/5.1) and M(6.0) allows attackers to have unspecified impact via unknown vectors. The Samsung ID is SVE-2016-6382.

9.8CVSS

9.3AI Score

0.003EPSS

2017-01-30 10:59 PM
19
cve
cve

CVE-2016-7160

A vulnerability on Samsung Mobile M(6.0) devices exists because external access to SystemUI activities is not properly restricted, leading to a SystemUI crash and device restart, aka SVE-2016-6248.

7.5CVSS

7.5AI Score

0.001EPSS

2016-11-03 10:59 AM
19
cve
cve

CVE-2016-9277

Integer overflow in SystemUI in KK(4.4) and L(5.0/5.1) on Samsung Note devices allows attackers to cause a denial of service (UI restart) via vectors involving APIs and an activity that computes an out-of-bounds array index, aka SVE-2016-6906.

7.5CVSS

7.4AI Score

0.001EPSS

2016-11-11 07:59 PM
31
cve
cve

CVE-2016-9278

The Samsung Exynos fimg2d driver for Android with Exynos 5433, 54xx, or 7420 chipsets allows local users to cause a denial of service (kernel panic) via a crafted ioctl command. The Samsung ID is SVE-2016-6736.

5.5CVSS

5.2AI Score

0.0004EPSS

2017-01-18 05:59 PM
16
cve
cve

CVE-2016-9279

Use-after-free vulnerability in the Samsung Exynos fimg2d driver for Android with Exynos 5433, 54xx, or 7420 chipsets allows attackers to obtain sensitive information via unspecified vectors. The Samsung ID is SVE-2016-6853.

7.5CVSS

7AI Score

0.003EPSS

2017-01-18 05:59 PM
19
cve
cve

CVE-2016-9567

The mDNIe system service on Samsung Mobile S7 devices with M(6.0) software does not properly restrict setmDNIeScreenCurtain API calls, enabling attackers to control a device's screen. This can be exploited via a crafted application to eavesdrop after phone shutdown or record a conversation. The Sam...

5.5CVSS

5.5AI Score

0.0005EPSS

2016-11-23 11:59 AM
27
cve
cve

CVE-2016-9965

Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges. The Samsung ID is SVE-2016-7119.

9.8CVSS

9.6AI Score

0.001EPSS

2016-12-16 09:59 AM
23
cve
cve

CVE-2016-9966

Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges. The Samsung ID is SVE-2016-7120.

9.8CVSS

9.6AI Score

0.001EPSS

2016-12-16 09:59 AM
16
cve
cve

CVE-2016-9967

Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges. The Samsung ID is SVE-2016-7121.

9.8CVSS

9.6AI Score

0.001EPSS

2016-12-16 09:59 AM
13
cve
cve

CVE-2017-10963

In Knox SDS IAM (Identity Access Management) and EMM (Enterprise Mobility Management) 16.11 on Samsung mobile devices, a man-in-the-middle attacker can install any application into the Knox container (without the user's knowledge) by inspecting network traffic from a Samsung server and injecting co...

5.9CVSS

5.5AI Score

0.001EPSS

2018-02-20 07:29 PM
21
cve
cve

CVE-2017-14262

On Samsung NVR devices, remote attackers can read the MD5 password hash of the 'admin' account via certain szUserName JSON data to cgi-bin/main-cgi, and login to the device with that hash in the szUserPasswd parameter.

8.1CVSS

8AI Score

0.002EPSS

2017-09-11 09:29 AM
24
cve
cve

CVE-2017-17692

Samsung Internet Browser 5.4.02.3 allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that redirects to a child tab and rewrites the innerHTML property.

7.5CVSS

7.4AI Score

0.933EPSS

2017-12-21 07:29 PM
30
cve
cve

CVE-2017-17859

Samsung Internet Browser 6.2.01.12 allows remote attackers to bypass the Same Origin Policy, and conduct UXSS attacks to obtain sensitive information, via vectors involving an IFRAME element inside XSLT data in one part of an MHTML file. Specifically, JavaScript code in another part of this MHTML f...

6.1CVSS

6.3AI Score

0.002EPSS

2017-12-27 05:08 PM
21
cve
cve

CVE-2017-18020

On Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software and Exynos chipsets, attackers can execute arbitrary code in the bootloader because S Boot omits a size check during a copy of ramfs data to memory. The Samsung ID is SVE-2017-10598.

8.4CVSS

8.5AI Score

0.001EPSS

2018-01-04 06:29 AM
28
cve
cve

CVE-2017-18681

An issue was discovered on Samsung Galaxy S5 mobile devices with software through 2016-12-20 (Qualcomm AP chipsets). There are multiple buffer overflows in the bootloader. The Samsung ID is SVE-2016-7930 (March 2017).

9.8CVSS

9.5AI Score

0.002EPSS

2020-04-07 04:15 PM
22
cve
cve

CVE-2017-3218

Samsung Magician 5.0 fails to validate TLS certificates for HTTPS software update traffic. Prior to version 5.0, Samsung Magician uses HTTP for software updates.

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-21 08:29 PM
22
cve
cve

CVE-2017-5217

Installing a zero-permission Android application on certain Samsung Android devices with KK(4.4), L(5.0/5.1), and M(6.0) software can continually crash the system_server process in the Android OS. The zero-permission app will create an active install session for a separate app that it has embedded ...

5.5CVSS

5.4AI Score

0.001EPSS

2017-01-09 08:59 AM
24
cve
cve

CVE-2017-5350

Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allow attackers to crash systemUI by leveraging incomplete exception handling. The Samsung ID is SVE-2016-7122.

7.5CVSS

7.6AI Score

0.001EPSS

2017-01-12 06:59 AM
26
cve
cve

CVE-2017-5351

Samsung Note devices with KK(4.4), L(5.0/5.1), and M(6.0) software allow attackers to crash the system by creating an arbitrarily large number of active VR service threads. The Samsung ID is SVE-2016-7650.

7.5CVSS

7.5AI Score

0.001EPSS

2017-01-12 06:59 AM
20
cve
cve

CVE-2017-5538

The kbase_dispatch function in arm/t7xx/r5p0/mali_kbase_core_linux.c in the GPU driver on Samsung devices with M(6.0) and N(7.0) software and Exynos AP chipsets allows attackers to have unspecified impact via unknown vectors, which trigger an out-of-bounds read, aka SVE-2016-6362.

9.8CVSS

9.6AI Score

0.006EPSS

2017-03-23 04:59 PM
18
cve
cve

CVE-2017-5925

Page table walks conducted by the MMU during virtual to physical address translation leave a trace in the last level cache of modern Intel processors. By performing a side-channel attack on the MMU operations, it is possible to leak data and code pointers from JavaScript, breaking ASLR.

7.5CVSS

7.3AI Score

0.003EPSS

2017-02-27 07:59 AM
28
cve
cve

CVE-2017-5926

Page table walks conducted by the MMU during virtual to physical address translation leave a trace in the last level cache of modern AMD processors. By performing a side-channel attack on the MMU operations, it is possible to leak data and code pointers from JavaScript, breaking ASLR.

7.5CVSS

7.3AI Score

0.003EPSS

2017-02-27 07:59 AM
29
cve
cve

CVE-2017-5927

Page table walks conducted by the MMU during virtual to physical address translation leave a trace in the last level cache of modern ARM processors. By performing a side-channel attack on the MMU operations, it is possible to leak data and code pointers from JavaScript, breaking ASLR.

7.5CVSS

7.3AI Score

0.003EPSS

2017-02-27 07:59 AM
27
cve
cve

CVE-2017-7978

Samsung Android devices with L(5.0/5.1), M(6.0), and N(7.x) software allow attackers to obtain sensitive information by reading a world-readable log file after an unexpected reboot. The Samsung ID is SVE-2017-8290.

7.5CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2018-10496

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Internet Browser Fixed in version 6.4.0.15. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific fl...

8.8CVSS

8.8AI Score

0.011EPSS

2018-09-24 11:29 PM
21
cve
cve

CVE-2018-10497

This vulnerability allows local attackers to escalate privileges on vulnerable installations of Samsung Email Fixed in version 5.0.02.16. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists wi...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-24 11:29 PM
24
cve
cve

CVE-2018-10498

This vulnerability allows local attackers to disclose sensitive information on vulnerable installations of Samsung Email Fixed in version 5.0.02.16. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific fla...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-09-24 11:29 PM
21
cve
cve

CVE-2018-10499

This vulnerability allows local attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy Apps Fixed in version 6.4.0.15. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw e...

7CVSS

7AI Score

0.0004EPSS

2018-09-24 11:29 PM
18
Total number of security vulnerabilities869