Vulnerabilities (CVE)

Filtered by vendor Samsung Subscribe
Filtered by product Samsung Mobile
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-4546 1 Samsung 1 Samsung Mobile 2023-12-10 2.1 LOW 5.5 MEDIUM
Samsung devices with Android KK(4.4) or L(5.0/5.1) allow local users to cause a denial of service (IAndroidShm service crash) via crafted data in a service call.
CVE-2016-6526 1 Samsung 1 Samsung Mobile 2023-12-10 9.3 HIGH 7.8 HIGH
The SpamCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.
CVE-2017-5538 1 Samsung 1 Samsung Mobile 2023-12-10 10.0 HIGH 9.8 CRITICAL
The kbase_dispatch function in arm/t7xx/r5p0/mali_kbase_core_linux.c in the GPU driver on Samsung devices with M(6.0) and N(7.0) software and Exynos AP chipsets allows attackers to have unspecified impact via unknown vectors, which trigger an out-of-bounds read, aka SVE-2016-6362.
CVE-2016-4547 1 Samsung 1 Samsung Mobile 2023-12-10 5.0 MEDIUM 7.5 HIGH
Samsung devices with Android KK(4.4), L(5.0/5.1), or M(6.0) allow attackers to cause a denial of service (system crash) via a crafted system call to TvoutService_C.
CVE-2016-9967 1 Samsung 1 Samsung Mobile 2023-12-10 10.0 HIGH 9.8 CRITICAL
Lack of appropriate exception handling in some receivers of the Telecom application on Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allows attackers to crash the system easily resulting in a possible DoS attack, or possibly gain privileges. The Samsung ID is SVE-2016-7121.
CVE-2016-4038 1 Samsung 4 Apq8084, Msm8974, Msm8974pro and 1 more 2023-12-10 7.2 HIGH 7.8 HIGH
Array index error in the msm_sensor_config function in kernel/SM-G9008V_CHN_KK_Opensource/Kernel/drivers/media/platform/msm/camera_v2/sensor/msm_sensor.c in Samsung devices with Android KK(4.4) or L and an APQ8084, MSM8974, or MSM8974pro chipset allows local users to have unspecified impact via the gpio_config.gpio_name value.
CVE-2016-6527 1 Samsung 1 Samsung Mobile 2023-12-10 9.3 HIGH 7.8 HIGH
The SmartCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.
CVE-2016-7160 1 Samsung 1 Samsung Mobile 2023-12-10 7.8 HIGH 7.5 HIGH
A vulnerability on Samsung Mobile M(6.0) devices exists because external access to SystemUI activities is not properly restricted, leading to a SystemUI crash and device restart, aka SVE-2016-6248.