Multiple vulnerabilities in Samsung Mobile



Published: 2017-01-12 | Updated: 2020-08-09
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-5538
CVE-2017-5350
CWE-ID CWE-125
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Samsung Mobile
Mobile applications / Mobile firmware & hardware

Vendor Samsung

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU39405

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5538

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The kbase_dispatch function in arm/t7xx/r5p0/mali_kbase_core_linux.c in the GPU driver on Samsung devices with M(6.0) and N(7.0) software and Exynos AP chipsets allows attackers to have unspecified impact via unknown vectors, which trigger an out-of-bounds read, aka SVE-2016-6362.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Samsung Mobile: 6.0 - 7.0

External links

http://security.samsungmobile.com/smrupdate.html#SMR-JAN-2017
http://www.openwall.com/lists/oss-security/2017/01/19/3
http://www.openwall.com/lists/oss-security/2017/01/20/2
http://www.securityfocus.com/bid/95674


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU39946

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5350

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allow attackers to crash systemUI by leveraging incomplete exception handling. The Samsung ID is SVE-2016-7122.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Samsung Mobile: 5.0 - 7.0

External links

http://security.samsungmobile.com/smrupdate.html#SMR-JAN-2017
http://www.securityfocus.com/bid/95424


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###