Samsung Mobile Samsung Mobile

Do you want an email whenever new security vulnerabilities are reported in Samsung Mobile?

By the Year

In 2024 there have been 0 vulnerabilities in Samsung Mobile . Samsung Mobile did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 7 7.70

It may take a day or so for new Samsung Mobile vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Samsung Mobile Security Vulnerabilities

A malformed OMACP WAP push message

CVE-2018-10751 5.3 - Medium - May 29, 2018

A malformed OMACP WAP push message can cause memory corruption on a Samsung S7 Edge device when processing the String Extension portion of the WbXml payload. This is due to an integer overflow in memory allocation for this string. The Samsung ID is SVE-2018-11463.

Integer Overflow or Wraparound

On Samsung mobile devices with N(7.x) software, a buffer overflow in the vision service

CVE-2018-9139 9.8 - Critical - March 30, 2018

On Samsung mobile devices with N(7.x) software, a buffer overflow in the vision service allows code execution in a privileged process via a large frame size, aka SVE-2017-11165.

Buffer Overflow

On Samsung mobile devices with M(6.0) software, the Email application

CVE-2018-9140 6.1 - Medium - March 30, 2018

On Samsung mobile devices with M(6.0) software, the Email application allows XSS via an event attribute and arbitrary file loading via a src attribute, aka SVE-2017-10747.

XSS

On Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software, Gallery

CVE-2018-9141 7.8 - High - March 30, 2018

On Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software, Gallery allows remote attackers to execute arbitrary code via a BMP file with a crafted resolution, aka SVE-2017-11105.

Improper Input Validation

On Samsung mobile devices with N(7.x) software, attackers can install an arbitrary APK in the Secure Folder SD Card area

CVE-2018-9142 7 - High - March 30, 2018

On Samsung mobile devices with N(7.x) software, attackers can install an arbitrary APK in the Secure Folder SD Card area because of faulty validation of a package signature and package name, aka SVE-2017-10932.

Improper Input Validation

On Samsung mobile devices with M(6.0) and N(7.x) software

CVE-2018-9143 9.8 - Critical - March 30, 2018

On Samsung mobile devices with M(6.0) and N(7.x) software, a heap overflow in the sensorhub binder service leads to code execution in a privileged process, aka SVE-2017-10991.

Memory Corruption

On Samsung mobile devices with N(7.x) software and Exynos chipsets, attackers

CVE-2018-5210 8.1 - High - January 04, 2018

On Samsung mobile devices with N(7.x) software and Exynos chipsets, attackers can conduct a Trustlet stack overflow attack for arbitrary TEE code execution, in conjunction with a brute-force attack to discover unlock information (PIN, password, or pattern). The Samsung ID is SVE-2017-10733.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Samsung Mobile or by Samsung? Click the Watch button to subscribe.

Samsung
Vendor

subscribe