CVE-2020-10842
https://notcve.org/view.php?id=CVE-2020-10842
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (S.LSI chipsets) software. There is a heap out-of-bounds write in the tsmux driver. The Samsung ID is SVE-2019-16295 (February 2020). Se detectó un problema en dispositivos móviles Samsung con versiones de software O(8.x), P(9.0) y Q(10.0) (chipsets S.LSI). Se presenta una escritura fuera de los límites de la pila en el controlador tsmux. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-787: Out-of-bounds Write •
CVE-2020-10839
https://notcve.org/view.php?id=CVE-2020-10839
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. Attackers can bypass Factory Reset Protection (FRP) via a SIM card. The Samsung ID is SVE-2019-16193 (February 2020). Se detectó un problema en dispositivos móviles Samsung con versiones de software O(8.x), P(9.0) y Q(10.0). Los atacantes pueden omitir la Factory Reset Protection (FRP) por medio de una tarjeta SIM. • https://security.samsungmobile.com/securityUpdate.smsb •
CVE-2020-10836
https://notcve.org/view.php?id=CVE-2020-10836
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software. The Widevine Trustlet allows read and write operations on arbitrary memory locations. The Samsung ID is SVE-2019-15873 (February 2020). Se detectó un problema en dispositivos móviles Samsung con versiones de software O(8.x), P(9.0) y Q(10.0) (chipsets Exynos). El Widevine Trustlet permite operaciones de lectura y escritura en ubicaciones de memoria arbitrarias. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •
CVE-2020-10831
https://notcve.org/view.php?id=CVE-2020-10831
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) software. Attackers can trigger an update to arbitrary touch-screen firmware. The Samsung ID is SVE-2019-16013 (March 2020). Se detectó un problema en dispositivos móviles Samsung con versiones de software O(8.x), P(9.0) y Q(10.0). Los atacantes pueden activar una actualización en un firmware arbitrario de la pantalla táctil. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-345: Insufficient Verification of Data Authenticity •
CVE-2020-10829
https://notcve.org/view.php?id=CVE-2020-10829
An issue was discovered on Samsung mobile devices with O(8.0), P(9.0), and Q(10.0) (Broadcom chipsets) software. A kernel driver heap overflow leads to arbitrary code execution. The Samsung ID is SVE-2019-15880 (March 2020). Se detectó un problema en dispositivos móviles Samsung con versiones de software O(8.0), P(9.0) y Q(10.0) (chipsets Broadcom). Un desbordamiento de la pila (heap) del controlador del kernel conduce a una ejecución de código arbitrario. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-787: Out-of-bounds Write •