Lucene search

K

Exynos 7870 Security Vulnerabilities

cve
cve

CVE-2017-18689

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos5433, Exynos7420, or Exynos7870 chipsets) software. An attacker can bypass a ko (aka Kernel Module) signature by modifying the count of kernel modules. The Samsung ID is SVE-2016-7466 (January...

7.5CVSS

7.5AI Score

0.001EPSS

2020-04-07 04:15 PM
15
cve
cve

CVE-2019-20601

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software. RKP memory corruption causes an arbitrary write to protected memory. The Samsung ID is SVE-2019-13921-2 (May...

7.5CVSS

7.8AI Score

0.001EPSS

2020-03-24 08:15 PM
22
cve
cve

CVE-2019-20607

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (MSM8996, MSM8998, Exynos7420, Exynos7870, Exynos8890, and Exynos8895 chipsets) software. A heap overflow in the keymaster Trustlet allows attackers to write to TEE memory, and achieve arbitrary code execution. The...

9.8CVSS

9.8AI Score

0.001EPSS

2020-03-24 08:15 PM
24
cve
cve

CVE-2019-20610

An issue was discovered on Samsung mobile devices with N(7.X) and O(8.X) (Exynos 7570, 7870, 7880, 7885, 8890, 8895, and 9810 chipsets) software. A double-fetch vulnerability in Trustlet allows arbitrary TEE code execution. The Samsung ID is SVE-2019-13910 (April...

8.1CVSS

8.2AI Score

0.001EPSS

2020-03-24 08:15 PM
24