7.8
CWE
254
Advisory Published
Updated

CVE-2016-7989

First published: Mon Oct 31 2016(Updated: )

On Samsung Galaxy S4 through S7 devices, a malformed OTA WAP PUSH SMS containing an OMACP message sent remotely triggers an unhandled ArrayIndexOutOfBoundsException in Samsung's implementation of the WifiServiceImpl class within wifi-service.jar. This causes the Android runtime to continually crash, rendering the device unusable until a factory reset is performed, a subset of SVE-2016-6542.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Google Android=4.2.2
Google Android=4.3
Google Android=4.3.1
Google Android=4.4
Google Android=4.4.1
Google Android=4.4.2
Google Android=4.4.3
Google Android=4.4.4
Google Android=5.0
Google Android=5.0.1
Google Android=5.0.2
Google Android=5.1
Google Android=5.1.0
Google Android=5.1.1
Google Android=6.0
Google Android=6.0.1
Samsung Galaxy S4
Samsung Galaxy S4 Mini
Samsung Galaxy S5
Samsung Galaxy S6
Samsung Galaxy S7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203