Lucene search

K
GoogleAndroid7.1.0

304 matches found

CVE
CVE
added 2020/04/07 4:15 p.m.36 views

CVE-2017-18667

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.x) software. Attackers can prevent users from learning that SMS storage space has been exhausted. The Samsung ID is SVE-2017-8702 (June 2017).

5CVSS4.8AI score0.00097EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.36 views

CVE-2018-21042

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. Dual Messenger allows installation of an arbitrary APK with resultant privileged code execution. The Samsung ID is SVE-2018-13299 (December 2018).

9.8CVSS9.6AI score0.00164EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.36 views

CVE-2018-21069

An issue was discovered on Samsung mobile devices with N(7.x) (MediaTek chipsets) software. There is information disclosure (of kernel stack memory) in a MediaTek driver. The Samsung ID is SVE-2018-11852 (July 2018).

7.5CVSS7.1AI score0.00123EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.36 views

CVE-2019-20574

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the Wi-Fi history Content Provider. The Samsung ID is SVE-2019-14061 (August 2019).

7.8CVSS8AI score0.00037EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.36 views

CVE-2019-20599

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. Voice Assistant mishandles the notification audibility of a secured app. The Samsung ID is SVE-2018-13326 (May 2019).

7.5CVSS7.6AI score0.00081EPSS
CVE
CVE
added 2017/03/08 1:59 a.m.35 views

CVE-2017-0471

A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver proces...

9.3CVSS7.6AI score0.00316EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.35 views

CVE-2017-0554

An elevation of privilege vulnerability in the Telephony component could enable a local malicious application to access capabilities outside of its permission levels. This issue is rated as Moderate because it could be used to gain access to elevated capabilities, which are not normally accessible ...

7.8CVSS7.5AI score0.00762EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.35 views

CVE-2017-18677

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. Because of an unprotected Intent, an attacker can reset the configuration of certain applications. The Samsung ID is SVE-2016-7142 (April 2017).

7.5CVSS7.6AI score0.00081EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.35 views

CVE-2018-21044

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) software. The sem Trustlet has a buffer overflow that leads to arbitrary TEE code execution. The Samsung IDs are SVE-2018-13230, SVE-2018-13231, SVE-2018-13232, SVE-2018-13233 (December 2018).

9.8CVSS9.8AI score0.00222EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.35 views

CVE-2018-21065

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) software. There is an integer underflow in eCryptFS because of a missing size check. The Samsung ID is SVE-2017-11855 (August 2018).

9.8CVSS9.3AI score0.00147EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.35 views

CVE-2018-21073

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) (Galaxy S9+, Galaxy S9, Galaxy S8+, Galaxy S8, Note 8). There is access to Clipboard content in the locked state via the Edge panel. The Samsung ID is SVE-2017-10748 (May 2018).

2.4CVSS4.2AI score0.00018EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20601

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software. RKP memory corruption causes an arbitrary write to protected memory. The Samsung ID is SVE-2019-13921-2 (May 2019).

7.5CVSS7.8AI score0.00092EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20608

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. An attacker can use Emergency mode to disable features. The Samsung IDs are SVE-2018-13164, SVE-2018-13165 (April 2019).

7.5CVSS7.5AI score0.00092EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20612

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Broadcom Wi-Fi, and SEC Wi-Fi chipsets) software. Wi-Fi allows a denial of service via TCP SYN packets. The Samsung ID is SVE-2018-13162 (March 2019).

7.5CVSS7.5AI score0.00113EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.35 views

CVE-2019-20623

An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) software. Gallery has uninitialized memory disclosure. The Samsung ID is SVE-2018-13060 (February 2019).

3.3CVSS4.3AI score0.00019EPSS
CVE
CVE
added 2017/04/07 10:59 p.m.34 views

CVE-2017-0552

A remote denial of service vulnerability in libavc in Mediaserver could enable an attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High severity due to the possibility of remote denial of service. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1. A...

7.1CVSS5.7AI score0.00198EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.34 views

CVE-2017-18675

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) (Exynos7420 or Exynox8890 chipsets) software. The Camera application can leak uninitialized memory via ion. The Samsung ID is SVE-2016-6989 (April 2017).

7.5CVSS7.6AI score0.00113EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.34 views

CVE-2018-21060

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is a Keyboard learned words leak in the locked state via the emergency contact picker. The Samsung IDs are SVE-2018-11989, SVE-2018-11990 (September 2018).

7.5CVSS7.5AI score0.00123EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.34 views

CVE-2018-21063

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) (Exynos chipsets) software. Keymaster has an architectural problem because tlApi in TEE is not properly protected. The Samsung ID is SVE-2018-11792 (August 2018).

10CVSS9.4AI score0.0017EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.34 views

CVE-2018-21064

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is an array overflow in a driver's input booster. The Samsung ID is SVE-2017-11816 (August 2018).

9.8CVSS9.5AI score0.00147EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20561

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. The bootloader has an integer signedness error. The Samsung ID is SVE-2019-15230 (October 2019).

9.8CVSS9.4AI score0.00151EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20573

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the RCS Content Provider. The Samsung IDs are SVE-2019-14059, SVE-2019-14685 (August 2019).

7.8CVSS8AI score0.00037EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.34 views

CVE-2019-20581

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. A stack overflow in the HDCP Trustlet causes arbitrary code execution. The Samsung ID is SVE-2019-14665 (August 2019).

9.8CVSS9.8AI score0.00222EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.34 views

CVE-2019-20597

An issue was discovered on Samsung mobile devices with N(7.1), O(8.x), and P(9.0) software. SPENgesture allows arbitrary applications to read or modify user-input logs. The Samsung ID is SVE-2019-14170 (June 2019).

9.1CVSS9AI score0.00065EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.34 views

CVE-2019-20602

An issue was discovered on Samsung mobile devices with N(7.x), O(8.0), and P(9.0) (Qualcomm chipsets) software. The Authnr Trustlet has a NULL pointer dereference. The Samsung ID is SVE-2019-13949 (May 2019).

7.5CVSS7.6AI score0.00114EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.33 views

CVE-2018-21051

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Exynos chipsets) software. There is an invalid free in the fingerprint Trustlet, leading to arbitrary code execution. The Samsung ID is SVE-2018-12853 (October 2018).

10CVSS9.7AI score0.00401EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.33 views

CVE-2018-21079

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), N(7.x), and O(8.0) software. There is a kernel pointer leak in the USB gadget driver. The Samsung ID is SVE-2017-10993 (March 2018).

7.5CVSS7.4AI score0.00123EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.33 views

CVE-2018-21086

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).

8.1CVSS8.1AI score0.00114EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.33 views

CVE-2019-20555

An issue was discovered on Samsung mobile devices with N(7.x) software. The Gallery app allows attackers to view all pictures of a locked device. The Samsung ID is SVE-2019-15189 (October 2019).

5.3CVSS5.3AI score0.00084EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.33 views

CVE-2019-20591

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the Gear VR Service Content Provider. The Samsung ID is SVE-2019-14058 (July 2019).

7.8CVSS8AI score0.00037EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.33 views

CVE-2019-20613

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is time-based SQL injection in Contacts. The Samsung ID is SVE-2018-13452 (March 2019).

8.1CVSS8.5AI score0.00159EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.33 views

CVE-2019-20616

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. Gallery leaks a thumbnail of Private Mode content. The Samsung ID is SVE-2018-13563 (March 2019).

5.3CVSS5.4AI score0.00091EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.33 views

CVE-2019-20622

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. There is a baseband stack overflow. The Samsung ID is SVE-2018-13188 (February 2019).

10CVSS9.4AI score0.00183EPSS
CVE
CVE
added 2020/08/31 9:15 p.m.33 views

CVE-2020-25065

An issue was discovered on LG mobile devices with Android OS 4.4, 5.0, 5.1, 6.0, 7.0, 7.1, 8.0, 8.1, 9.0, and 10 software. Key logging may occur because of an obsolete API. The LG ID is LVE-SMP-170010 (August 2020).

7.8CVSS7.5AI score0.00118EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.32 views

CVE-2018-21081

An issue was discovered on Samsung mobile devices with N(7.x) software. In Dual Messenger, the second app can use the runtime permissions of the first app without a user's consent. The Samsung ID is SVE-2017-11018 (March 2018).

9.1CVSS9.1AI score0.00079EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.32 views

CVE-2018-21084

An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.x) software. There is a race condition with a resultant read-after-free issue in get_kek. The Samsung ID is SVE-2017-11174 (February 2018).

8.1CVSS8AI score0.00114EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.32 views

CVE-2018-21085

An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant use-after-free in vnswap_deinit_backing_storage. The Samsung ID is SVE-2017-11176 (February 2018).

8.1CVSS8.1AI score0.00134EPSS
CVE
CVE
added 2020/04/08 2:15 p.m.32 views

CVE-2018-21092

An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. A crafted AT command may be sent by the DeviceTest application via an NFC tag. The Samsung ID is SVE-2017-10885 (January 2018).

6.5CVSS6.7AI score0.00029EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.32 views

CVE-2019-20539

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Broadcom chipsets) software. An out-of-bounds Read in the Wi-Fi vendor command leads to an information leak. The Samsung ID is SVE-2019-14869 (November 2019).

5.3CVSS5.4AI score0.00139EPSS
CVE
CVE
added 2020/03/24 6:15 p.m.32 views

CVE-2019-20540

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. There is a buffer over-read and possible information leak in the core touch screen driver. The Samsung ID is SVE-2019-14942 (November 2019).

5.5CVSS5.6AI score0.00041EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.32 views

CVE-2019-20592

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. There is local SQL injection in the Story Video Editor Content Provider. The Samsung ID is SVE-2019-14062 (July 2019).

7.8CVSS8AI score0.00037EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.32 views

CVE-2019-20615

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. Attackers can bypass Factory Reset Protection (FRP) via SVoice T&C. The Samsung ID is SVE-2018-13547 (March 2019).

4.6CVSS4.9AI score0.00019EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.32 views

CVE-2019-20621

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. There is a baseband heap overflow. The Samsung ID is SVE-2018-13187 (February 2019).

10CVSS9.4AI score0.00183EPSS
CVE
CVE
added 2020/04/07 4:15 p.m.31 views

CVE-2017-18656

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a buffer over-read in a trustlet. The Samsung ID is SVE-2017-8890 (August 2017).

5.3CVSS5.5AI score0.00091EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.31 views

CVE-2018-21045

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is Clipboard access in the lockscreen state via a copy-and-paste action. The Samsung ID is SVE-2018-13381 (December 2018).

6.2CVSS6.3AI score0.0002EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.31 views

CVE-2018-21062

An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. When biometric authentication is disabled, an attacker can view Streams content (e.g., a Gallery slideshow) of a locked Secure Folder via a connection to an external device. The Samsung ID is SVE-2018-11766 (August 2...

4.6CVSS4.8AI score0.00022EPSS
CVE
CVE
added 2020/04/08 6:15 p.m.31 views

CVE-2018-21080

An issue was discovered on Samsung mobile devices with N(7.x) software. A physically proximate attacker wielding a magnet can activate NFC to bypass the lockscreen. The Samsung ID is SVE-2017-10897 (March 2018).

4.6CVSS4.8AI score0.00011EPSS
CVE
CVE
added 2020/04/08 3:15 p.m.31 views

CVE-2018-21088

An issue was discovered on Samsung mobile devices with N(7.x) software. An attacker can cause a reboot because InputMethodManagerService has an unprotected system service. The Samsung ID is SVE-2017-9995 (January 2018).

7.8CVSS7.5AI score0.00125EPSS
CVE
CVE
added 2020/03/24 8:15 p.m.31 views

CVE-2019-20603

An issue was discovered on Samsung mobile devices with N(7.x), O(8.0), and P(9.0) (Qualcomm chipsets) software. The ESECOMM Trustlet has a NULL pointer dereference. The Samsung ID is SVE-2019-13950 (May 2019).

7.5CVSS7.6AI score0.00114EPSS
CVE
CVE
added 2020/03/24 7:15 p.m.30 views

CVE-2019-20567

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. A up_parm heap overflow leads to code execution in the bootloader. The Samsung ID is SVE-2019-14993 (September 2019).

10CVSS9.7AI score0.00231EPSS
Total number of security vulnerabilities304