Page 39 of 588 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. The bootloader has an integer signedness error. The Samsung ID is SVE-2019-15230 (October 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0) (chipsets Exynos). El cargador de arranque presenta un error de firma de enteros. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. There is a Buffer Overflow in the Touch Screen Driver. The Samsung ID is SVE-2019-14990 (October 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0) (chipsets Exynos). Se presenta un desbordamiento de búfer en el Touch Screen Driver. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 4.6EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. Attackers can bypass Factory Reset Protection (FRP) via a SIM card by blocking the PUK code. The Samsung ID is SVE-2019-15262 (October 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0). Los atacantes pueden omitir la Factory Reset Protection (FRP) por medio de una tarjeta SIM mediante el bloqueo del código PUK. • https://security.samsungmobile.com/securityUpdate.smsb •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. Attackers can bypass Factory Reset Protection (FRP) via a Class 0 Type Message. The Samsung ID is SVE-2019-14941 (October 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0). Los atacantes pueden omitir la Factory Reset Protection (FRP) por medio de un Class 0 Type Message. • https://security.samsungmobile.com/securityUpdate.smsb •

CVSS: 9.8EPSS: 0%CPEs: 17EXPL: 0

An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Broadcom chipsets) software. A heap out-of-bounds access can occur during LE Packet reception in Broadcom Bluetooth. The Samsung ID is SVE-2019-15724 (November 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0) (chipsets Broadcom). Puede presentarse un acceso fuera de límites durante la recepción de LE Packet en Broadcom Bluetooth. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-125: Out-of-bounds Read •