Page 5 of 25 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (Exynos 980, 9820, and 9830 chipsets) software. The NPU driver allows attackers to execute arbitrary code because of unintended write and read operations on memory. The Samsung ID is SVE-2020-18610 (November 2020). Se detectó un problema en los dispositivos móviles Samsung con versiones de software P(9.0) y Q(10.0) (chipsets Exynos 980, 9820, y 9830). El controlador de NPU permite a atacantes ejecutar código arbitrario debido a operaciones de lectura y escritura involuntarias en memoria. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 23EXPL: 0

An issue was discovered on Samsung mobile devices with M(6.0), N(7.x) and O(8.x) except exynos9610/9820 in all Platforms, M(6.0) except MSM8909 SC77xx/9830 exynos3470/5420, N(7.0) except MSM8939, N(7.1) except MSM8996 SDM6xx/M6737T software. There is an integer underflow with a resultant buffer overflow in eCryptFS. The Samsung ID is SVE-2017-11857 (September 2018). Se detectó un problema en dispositivos móviles Samsung con versiones de software M(6.0), N(7.x) y O(8.x) excepto exynos9610/9820 en todas las plataformas, M(6.0) excepto MSM8909 SC77xx/9830 exynos3470/5420, N( 7.0) excepto MSM8939, N(7.1) excepto el software MSM8996 SDM6xx/M6737T. Se presenta un desbordamiento de enteros con un desbordamiento de búfer resultante en eCryptFS. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered on Samsung mobile devices with P(9.0) (Exynos 9820 chipsets) software. A Buffer overflow occurs when loading the UH Partition during Secure Boot. The Samsung ID is SVE-2019-14412 (August 2019). Se detectó un problema en dispositivos móviles Samsung con versión de software P(9.0) (chipsets Exynos 9820). Se presenta un desbordamiento del búfer cuando se carga UH Partition durante el Secure Boot. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610, and exynos9820 chipsets) software. RKP memory corruption allows attackers to control the effective address in EL2. The Samsung ID is SVE-2019-15221 (October 2019). Se detectó un problema en dispositivos móviles Samsung con versión de software P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610 y exynos9820). La corrupción de la memoria RKP permite a atacantes controlar la dirección efectiva en EL2. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 7EXPL: 0

An issue was discovered on Samsung mobile devices with P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610, and exynos9820 chipsets) software. Arbitrary memory read and write operations can occur in RKP. The Samsung ID is SVE-2019-15143 (October 2019). Se detectó un problema en dispositivos móviles Samsung con versión de software P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610 y exynos9820). Las operaciones de lectura y escritura de memoria arbitraria pueden presentarse en RKP. • https://security.samsungmobile.com/securityUpdate.smsb •