Lucene search

K

Samsung Mobile Devices Security Vulnerabilities

cve
cve

CVE-2021-25407

A possible out of bounds write vulnerability in NPU driver prior to SMR JUN-2021 Release 1 allows arbitrary memory...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-06-11 03:15 PM
18
2
cve
cve

CVE-2021-25394

A use after free vulnerability via race condition in MFC charger driver prior to SMR MAY-2021 Release 1 allows arbitrary write given a radio privilege is...

6.4CVSS

6.8AI Score

0.001EPSS

2021-06-11 03:15 PM
257
In Wild
4
cve
cve

CVE-2021-25383

An improper input validation vulnerability in scmn_mfal_read() in libsapeextractor library prior to SMR MAY-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-06-11 03:15 PM
12
4
cve
cve

CVE-2021-25384

An improper input validation vulnerability in sdfffd_parse_chunk_PROP() with Sample Rate Chunk in libsdffextractor library prior to SMR MAY-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-06-11 03:15 PM
14
4
cve
cve

CVE-2021-25386

An improper input validation vulnerability in sdfffd_parse_chunk_FVER() in libsdffextractor library prior to SMR MAY-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-06-11 03:15 PM
15
4
cve
cve

CVE-2021-25387

An improper input validation vulnerability in sflacfd_get_frm() in libsflacextractor library prior to SMR MAY-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor...

10CVSS

9.6AI Score

0.001EPSS

2021-06-11 03:15 PM
20
4
cve
cve

CVE-2021-25390

Intent redirection vulnerability in PhotoTable prior to SMR MAY-2021 Release 1 allows attackers to execute privileged...

4CVSS

5.7AI Score

0.001EPSS

2021-06-11 03:15 PM
18
4
cve
cve

CVE-2021-25392

Improper protection of backup path configuration in Samsung Dex prior to SMR MAY-2021 Release 1 allows local attackers to get sensitive information via changing the...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-06-11 03:15 PM
12
4
cve
cve

CVE-2021-25389

Improper running task check in S Secure prior to SMR MAY-2021 Release 1 allows attackers to use locked app without...

6.1CVSS

6.2AI Score

0.0005EPSS

2021-06-11 03:15 PM
21
cve
cve

CVE-2021-25388

Improper caller check vulnerability in Knox Core prior to SMR MAY-2021 Release 1 allows attackers to install arbitrary...

7.1CVSS

7.3AI Score

0.0004EPSS

2021-06-11 03:15 PM
20
4
cve
cve

CVE-2021-25393

Improper sanitization of incoming intent in SecSettings prior to SMR MAY-2021 Release 1 allows local attackers to get permissions to access system uid...

6.6CVSS

6.7AI Score

0.0004EPSS

2021-06-11 03:15 PM
22
4
cve
cve

CVE-2021-25385

An improper input validation vulnerability in sdfffd_parse_chunk_PROP() in libsdffextractor library prior to SMR MAY-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-06-11 03:15 PM
16
4
cve
cve

CVE-2021-25391

Intent redirection vulnerability in Secure Folder prior to SMR MAY-2021 Release 1 allows attackers to execute privileged...

4CVSS

5.7AI Score

0.001EPSS

2021-06-11 03:15 PM
17
4
cve
cve

CVE-2021-25382

An improper authorization of using debugging command in Secure Folder prior to SMR Oct-2020 Release 1 allows unauthorized access to contents in Secure Folder via debugging...

6.1CVSS

5.5AI Score

0.0004EPSS

2021-04-23 03:15 PM
19
6
cve
cve

CVE-2021-25365

An improper exception control in softsimd prior to SMR APR-2021 Release 1 allows unprivileged applications to access the API in...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-04-09 06:15 PM
36
5
cve
cve

CVE-2021-25359

An improper SELinux policy prior to SMR APR-2021 Release 1 allows local attackers to access AP information without proper permissions via untrusted...

4CVSS

3.9AI Score

0.0004EPSS

2021-04-09 06:15 PM
36
2
cve
cve

CVE-2021-25362

An improper permission management in CertInstaller prior to SMR APR-2021 Release 1 allows untrusted applications to delete certain local...

6.8CVSS

6.1AI Score

0.0004EPSS

2021-04-09 06:15 PM
35
4
cve
cve

CVE-2021-25356

An improper caller check vulnerability in Managed Provisioning prior to SMR APR-2021 Release 1 allows unprivileged application to install arbitrary application, grant device admin permission and then delete several installed...

8.8CVSS

8.6AI Score

0.001EPSS

2021-04-09 06:15 PM
37
2
cve
cve

CVE-2021-25363

An improper access control in ActivityManagerService prior to SMR APR-2021 Release 1 allows untrusted applications to access running processesdelete some local...

6.8CVSS

6.1AI Score

0.0004EPSS

2021-04-09 06:15 PM
44
4
cve
cve

CVE-2021-25358

A vulnerability that stores IMSI values in an improper path prior to SMR APR-2021 Release 1 allows local attackers to access IMSI values without any permission via untrusted...

4CVSS

4AI Score

0.0004EPSS

2021-04-09 06:15 PM
38
2
cve
cve

CVE-2021-25361

An improper access control vulnerability in stickerCenter prior to SMR APR-2021 Release 1 allows local attackers to read or write arbitrary files of system process via untrusted...

8.8CVSS

8.3AI Score

0.0004EPSS

2021-04-09 06:15 PM
32
5
cve
cve

CVE-2021-25364

A pendingIntent hijacking vulnerability in Secure Folder prior to SMR APR-2021 Release 1 allows unprivileged applications to access contact...

4CVSS

4AI Score

0.0004EPSS

2021-04-09 06:15 PM
41
4
cve
cve

CVE-2021-25357

A pendingIntent hijacking vulnerability in Create Movie prior to SMR APR-2021 Release 1 in Android O(8.x) and P(9.0), 3.4.81.1 in Android Q(10,0), and 3.6.80.7 in Android R(11.0) allows unprivileged applications to access contact...

5.6CVSS

5.3AI Score

0.0004EPSS

2021-04-09 06:15 PM
30
cve
cve

CVE-2021-25360

An improper input validation vulnerability in libswmfextractor library prior to SMR APR-2021 Release 1 allows attackers to execute arbitrary code on mediaextractor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-04-09 06:15 PM
36
2
cve
cve

CVE-2021-25371

A vulnerability in DSP driver prior to SMR Mar-2021 Release 1 allows attackers load arbitrary ELF libraries inside...

6.7CVSS

6.8AI Score

0.001EPSS

2021-03-26 07:15 PM
281
In Wild
cve
cve

CVE-2021-25372

An improper boundary check in DSP driver prior to SMR Mar-2021 Release 1 allows out of bounds memory...

6.7CVSS

6.7AI Score

0.001EPSS

2021-03-26 07:15 PM
285
In Wild
cve
cve

CVE-2021-25370

An incorrect implementation handling file descriptor in dpu driver prior to SMR Mar-2021 Release 1 results in memory corruption leading to kernel...

6.1CVSS

5AI Score

0.002EPSS

2021-03-26 07:15 PM
514
In Wild
2
cve
cve

CVE-2021-25369

An improper access control vulnerability in sec_log file prior to SMR MAR-2021 Release 1 exposes sensitive kernel information to...

6.2CVSS

5.3AI Score

0.001EPSS

2021-03-26 07:15 PM
524
In Wild
2
cve
cve

CVE-2021-25347

Hijacking vulnerability in Samsung Email application version prior to SMR Feb-2021 Release 1 allows attackers to intercept when the provider is...

5.3CVSS

5.2AI Score

0.0004EPSS

2021-03-04 10:15 PM
40
2
cve
cve

CVE-2021-25345

Graphic format mismatch while converting video format in hwcomposer prior to SMR Mar-2021 Release 1 results in kernel panic due to unsupported...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-03-04 10:15 PM
42
2
cve
cve

CVE-2021-25346

A possible arbitrary memory overwrite vulnerabilities in quram library version prior to SMR Jan-2021 Release 1 allow arbitrary code...

9.8CVSS

9.7AI Score

0.005EPSS

2021-03-04 10:15 PM
55
2
cve
cve

CVE-2021-25344

Missing permission check in knox_custom service prior to SMR Mar-2021 Release 1 allows attackers to gain access to device's serial number without...

6.2CVSS

5.6AI Score

0.0004EPSS

2021-03-04 10:15 PM
43
2
cve
cve

CVE-2021-25340

Improper access control vulnerability in Samsung keyboard version prior to SMR Feb-2021 Release 1 allows physically proximate attackers to change in arbitrary settings during Initialization...

5.1CVSS

4.2AI Score

0.001EPSS

2021-03-04 10:15 PM
45
2
cve
cve

CVE-2021-25338

Improper memory access control in RKP in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows an attacker, given a compromised kernel, to write certain part of RKP EL2 memory...

5.2CVSS

5.2AI Score

0.001EPSS

2021-03-04 09:15 PM
36
2
cve
cve

CVE-2021-25337

Improper access control in clipboard service in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows untrusted applications to read or write certain local...

7.1CVSS

6.7AI Score

0.001EPSS

2021-03-04 09:15 PM
517
In Wild
3
cve
cve

CVE-2021-25339

Improper address validation in HArx in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows an attacker, given a compromised kernel, to corrupt EL2...

5.2CVSS

5.2AI Score

0.001EPSS

2021-03-04 09:15 PM
31
2
cve
cve

CVE-2021-25336

Improper access control in NotificationManagerService in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows untrusted applications to acquire notification access via sending a crafted malicious...

3.3CVSS

4.2AI Score

0.001EPSS

2021-03-04 09:15 PM
41
3
cve
cve

CVE-2021-25334

Improper input check in wallpaper service in Samsung mobile devices prior to SMR Feb-2021 Release 1 allows untrusted application to cause permanent denial of...

5.5CVSS

5.5AI Score

0.001EPSS

2021-03-04 09:15 PM
35
4
cve
cve

CVE-2021-25335

Improper lockscreen status check in cocktailbar service in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows unauthenticated users to access hidden notification contents over the lockscreen in specific...

2.5CVSS

4.1AI Score

0.0004EPSS

2021-03-04 09:15 PM
39
2
cve
cve

CVE-2021-25330

Calling of non-existent provider in MobileWips application prior to SMR Feb-2021 Release 1 allows unauthorized actions including denial of service attack by hijacking the...

7.5CVSS

7.3AI Score

0.001EPSS

2021-03-02 06:15 PM
24
2
cve
cve

CVE-2018-9143

On Samsung mobile devices with M(6.0) and N(7.x) software, a heap overflow in the sensorhub binder service leads to code execution in a privileged process, aka...

9.8CVSS

9.6AI Score

0.002EPSS

2018-03-30 08:29 AM
23
cve
cve

CVE-2018-9139

On Samsung mobile devices with N(7.x) software, a buffer overflow in the vision service allows code execution in a privileged process via a large frame size, aka...

9.8CVSS

9.6AI Score

0.003EPSS

2018-03-30 08:29 AM
18
cve
cve

CVE-2018-9140

On Samsung mobile devices with M(6.0) software, the Email application allows XSS via an event attribute and arbitrary file loading via a src attribute, aka...

6.1CVSS

6AI Score

0.001EPSS

2018-03-30 08:29 AM
21
cve
cve

CVE-2018-9141

On Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software, Gallery allows remote attackers to execute arbitrary code via a BMP file with a crafted resolution, aka...

7.8CVSS

7.9AI Score

0.004EPSS

2018-03-30 08:29 AM
16
cve
cve

CVE-2018-9142

On Samsung mobile devices with N(7.x) software, attackers can install an arbitrary APK in the Secure Folder SD Card area because of faulty validation of a package signature and package name, aka...

7CVSS

7AI Score

0.001EPSS

2018-03-30 08:29 AM
18
cve
cve

CVE-2017-18020

On Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software and Exynos chipsets, attackers can execute arbitrary code in the bootloader because S Boot omits a size check during a copy of ramfs data to memory. The Samsung ID is...

8.4CVSS

8.5AI Score

0.001EPSS

2018-01-04 06:29 AM
28
cve
cve

CVE-2018-5210

On Samsung mobile devices with N(7.x) software and Exynos chipsets, attackers can conduct a Trustlet stack overflow attack for arbitrary TEE code execution, in conjunction with a brute-force attack to discover unlock information (PIN, password, or pattern). The Samsung ID is...

8.1CVSS

8.2AI Score

0.002EPSS

2018-01-04 06:29 AM
17
cve
cve

CVE-2016-9567

The mDNIe system service on Samsung Mobile S7 devices with M(6.0) software does not properly restrict setmDNIeScreenCurtain API calls, enabling attackers to control a device's screen. This can be exploited via a crafted application to eavesdrop after phone shutdown or record a conversation. The...

5.5CVSS

5.5AI Score

0.0005EPSS

2016-11-23 11:59 AM
27
cve
cve

CVE-2016-7160

A vulnerability on Samsung Mobile M(6.0) devices exists because external access to SystemUI activities is not properly restricted, leading to a SystemUI crash and device restart, aka...

7.5CVSS

7.5AI Score

0.001EPSS

2016-11-03 10:59 AM
19
Total number of security vulnerabilities549