CVE-2019-20604
https://notcve.org/view.php?id=CVE-2019-20604
An issue was discovered on Samsung mobile devices with O(8.x) software. Attackers can disable Gallery permanently. The Samsung ID is SVE-2019-14031 (May 2019). Se detectó un problema en dispositivos móviles Samsung con versión de software O(8.x). Los atacantes pueden deshabilitar Gallery permanentemente. • https://security.samsungmobile.com/securityUpdate.smsb •
CVE-2019-20603
https://notcve.org/view.php?id=CVE-2019-20603
An issue was discovered on Samsung mobile devices with N(7.x), O(8.0), and P(9.0) (Qualcomm chipsets) software. The ESECOMM Trustlet has a NULL pointer dereference. The Samsung ID is SVE-2019-13950 (May 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.0) y P(9.0) (chipsets Qualcomm). El ESECOMM Trustlet presenta una desreferencia del puntero NULL. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-476: NULL Pointer Dereference •
CVE-2019-20602
https://notcve.org/view.php?id=CVE-2019-20602
An issue was discovered on Samsung mobile devices with N(7.x), O(8.0), and P(9.0) (Qualcomm chipsets) software. The Authnr Trustlet has a NULL pointer dereference. The Samsung ID is SVE-2019-13949 (May 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.0) y P(9.0) (chipsets Qualcomm). El Authnr Trustlet presenta una desreferencia del puntero NULL. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-476: NULL Pointer Dereference •
CVE-2019-20601
https://notcve.org/view.php?id=CVE-2019-20601
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software. RKP memory corruption causes an arbitrary write to protected memory. The Samsung ID is SVE-2019-13921-2 (May 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software N(7.x), O(8.x) y P(9.0) (Exynos7570, 7580, 7870, 7880 y 8890). La corrupción de la memoria RKP provoca una escritura arbitraria en la memoria protegida. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-787: Out-of-bounds Write •
CVE-2019-20600
https://notcve.org/view.php?id=CVE-2019-20600
An issue was discovered on Samsung mobile devices with O(8.0) and P(9.0) (Exynos8890 chipsets) software. A use-after-free occurs in the MALI GPU driver. The Samsung ID is SVE-2019-13921-1 (May 2019). Se detectó un problema en dispositivos móviles Samsung con versiones de software O(8.0) y P(9.0) (chipsets Exynos8890). Se presenta un uso de la memoria previamente liberada en el controlador MALI GPU. • https://security.samsungmobile.com/securityUpdate.smsb • CWE-416: Use After Free •