Lucene search

K

Exynos 8890 Security Vulnerabilities

cve
cve

CVE-2018-21076

An issue was discovered on Samsung mobile devices with N(7.x) (Exynos8890/8895 chipsets) software. There is information disclosure (a KASLR offset) in the Secure Driver via a modified trustlet. The Samsung ID is SVE-2017-10987 (April...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-04-08 06:15 PM
21
cve
cve

CVE-2018-21058

An issue was discovered on Samsung mobile devices with N(7.0), O(8.0) (exynos7420 or Exynos 8890/8996 chipsets) software. Cache attacks can occur against the Keymaster AES-GCM implementation because T-Tables are used; the Cryptography Extension (CE) is not used. The Samsung ID is SVE-2018-12761...

9.8CVSS

9.3AI Score

0.001EPSS

2020-04-08 06:15 PM
21
cve
cve

CVE-2017-18690

An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) (Exynos54xx, Exynos7420, Exynos8890, or Exynos8895 chipsets) software. There is a buffer overflow in the sensor hub. The Samsung ID is SVE-2016-7484 (January...

9.8CVSS

9.7AI Score

0.001EPSS

2020-04-07 04:15 PM
27
cve
cve

CVE-2017-18691

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos8890 chipsets) software. There are multiple Buffer Overflows in TSP sysfs cmd_store. The Samsung ID is SVE-2016-7500 (January...

9.8CVSS

9.4AI Score

0.001EPSS

2020-04-07 04:15 PM
19
cve
cve

CVE-2017-18675

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) (Exynos7420 or Exynox8890 chipsets) software. The Camera application can leak uninitialized memory via ion. The Samsung ID is SVE-2016-6989 (April...

7.5CVSS

7.6AI Score

0.001EPSS

2020-04-07 04:15 PM
21
cve
cve

CVE-2017-18696

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos7420, Exynos8890, or MSM8996 chipsets) software. RKP allows memory corruption. The Samsung ID is SVE-2016-7897 (January...

9.8CVSS

9.4AI Score

0.001EPSS

2020-04-07 02:15 PM
25
cve
cve

CVE-2017-18692

An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (MSM8939, MSM8996, MSM8998, Exynos7580, Exynos8890, or Exynos8895 chipsets) software. There is a race condition, with a resultant buffer overflow, in the sec_ts touchscreen sysfs interface. The Samsung ID is SVE-2016-7501...

8.1CVSS

8.1AI Score

0.001EPSS

2020-04-07 02:15 PM
25
cve
cve

CVE-2019-20601

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software. RKP memory corruption causes an arbitrary write to protected memory. The Samsung ID is SVE-2019-13921-2 (May...

7.5CVSS

7.8AI Score

0.001EPSS

2020-03-24 08:15 PM
22
cve
cve

CVE-2019-20600

An issue was discovered on Samsung mobile devices with O(8.0) and P(9.0) (Exynos8890 chipsets) software. A use-after-free occurs in the MALI GPU driver. The Samsung ID is SVE-2019-13921-1 (May...

7.1CVSS

7AI Score

0.0004EPSS

2020-03-24 08:15 PM
18
cve
cve

CVE-2019-20607

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (MSM8996, MSM8998, Exynos7420, Exynos7870, Exynos8890, and Exynos8895 chipsets) software. A heap overflow in the keymaster Trustlet allows attackers to write to TEE memory, and achieve arbitrary code execution. The...

9.8CVSS

9.8AI Score

0.001EPSS

2020-03-24 08:15 PM
24
cve
cve

CVE-2019-20610

An issue was discovered on Samsung mobile devices with N(7.X) and O(8.X) (Exynos 7570, 7870, 7880, 7885, 8890, 8895, and 9810 chipsets) software. A double-fetch vulnerability in Trustlet allows arbitrary TEE code execution. The Samsung ID is SVE-2019-13910 (April...

8.1CVSS

8.2AI Score

0.001EPSS

2020-03-24 08:15 PM
24