Filtered by vendor Samsung Subscriptions
Filtered by product Exynos Subscriptions
Total 36 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-11028 2 Google, Samsung 2 Android, Exynos 2024-08-06 9.8 Critical
An issue was discovered on Samsung mobile devices with software through 2016-09-13 (Exynos AP chipsets). There is a stack-based buffer overflow in the OTP TrustZone trustlet. The Samsung IDs are SVE-2016-7173 and SVE-2016-7174 (December 2016).
CVE-2019-20558 2 Google, Samsung 2 Android, Exynos 2024-08-05 9.8 Critical
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. There is a Buffer Overflow in the Touch Screen Driver. The Samsung ID is SVE-2019-14990 (October 2019).
CVE-2019-20572 2 Google, Samsung 2 Android, Exynos 2024-08-05 9.8 Critical
An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (Exynos chipsets) software. load_kernel has a buffer overflow via untrusted data. The Samsung ID is SVE-2019-14939 (September 2019).
CVE-2019-20596 2 Google, Samsung 2 Android, Exynos 2024-08-05 9.1 Critical
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Exynos chipsets) software. There is information disclosure in the GateKeeper Trustlet. The Samsung ID is SVE-2019-13958 (June 2019).
CVE-2020-25054 1 Samsung 1 Exynos 2024-08-04 9.1 Critical
An issue was discovered on Samsung mobile devices with software through 2020-04-02 (Exynos modem chipsets). There is a heap-based buffer over-read in the Shannon baseband. The Samsung ID is SVE-2020-17239 (August 2020).
CVE-2020-10835 1 Samsung 1 Exynos 2024-08-04 9.8 Critical
An issue was discovered on Samsung mobile devices with any (before February 2020 for Exynos modem chipsets) software. There is a buffer overflow in baseband CP message decoding. The Samsung IDs are SVE-2019-15816 and SVE-2019-15817 (February 2020).
CVE-2021-25503 2 Google, Samsung 2 Android, Exynos 2024-08-03 5 Medium
Improper input validation vulnerability in HDCP prior to SMR Nov-2021 Release 1 allows attackers to arbitrary code execution.
CVE-2021-25481 2 Google, Samsung 2 Android, Exynos 2024-08-03 6.4 Medium
An improper error handling in Exynos CP booting driver prior to SMR Oct-2021 Release 1 allows local attackers to bypass a Secure Memory Protector of Exynos CP Memory.
CVE-2021-25468 2 Google, Samsung 2 Android, Exynos 2024-08-03 4.4 Medium
A possible guessing and confirming a byte memory vulnerability in Widevine trustlet prior to SMR Oct-2021 Release 1 allows attackers to read arbitrary memory address.
CVE-2021-25479 2 Google, Samsung 2 Android, Exynos 2024-08-03 7.2 High
A possible heap-based buffer overflow vulnerability in Exynos CP Chipset prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution.
CVE-2021-25488 2 Google, Samsung 2 Android, Exynos 2024-08-03 5.5 Medium
Lack of boundary checking of a buffer in recv_data() of modem interface driver prior to SMR Oct-2021 Release 1 allows OOB read.
CVE-2021-25487 2 Google, Samsung 2 Android, Exynos 2024-08-03 7.3 High
Lack of boundary checking of a buffer in set_skb_priv() of modem interface driver prior to SMR Oct-2021 Release 1 allows OOB read and it results in arbitrary code execution by dereference of invalid function pointer.
CVE-2021-25478 2 Google, Samsung 2 Android, Exynos 2024-08-03 7.2 High
A possible stack-based buffer overflow vulnerability in Exynos CP Chipset prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution.
CVE-2021-25471 2 Google, Samsung 2 Android, Exynos 2024-08-03 3.7 Low
A lack of replay attack protection in Security Mode Command process prior to SMR Oct-2021 Release 1 can lead to denial of service on mobile network connection and battery depletion.
CVE-2021-25489 2 Google, Samsung 2 Android, Exynos 2024-08-03 3.3 Low
Assuming radio permission is gained, missing input validation in modem interface driver prior to SMR Oct-2021 Release 1 results in format string bug leading to kernel panic.
CVE-2021-25476 2 Google, Samsung 2 Android, Exynos 2024-08-03 4.1 Medium
An information disclosure vulnerability in Widevine TA log prior to SMR Oct-2021 Release 1 allows attackers to bypass the ASLR protection mechanism in TEE.
CVE-2021-25470 2 Google, Samsung 2 Android, Exynos 2024-08-03 7.9 High
An improper caller check logic of SMC call in TEEGRIS secure OS prior to SMR Oct-2021 Release 1 can be used to compromise TEE.
CVE-2021-25491 2 Google, Samsung 2 Android, Exynos 2024-08-03 2.3 Low
A vulnerability in mfc driver prior to SMR Oct-2021 Release 1 allows memory corruption via NULL-pointer dereference.
CVE-2021-25469 2 Google, Samsung 2 Android, Exynos 2024-08-03 6 Medium
A possible stack-based buffer overflow vulnerability in Widevine trustlet prior to SMR Oct-2021 Release 1 allows arbitrary code execution.
CVE-2021-25345 2 Google, Samsung 2 Android, Exynos 2024-08-03 4 Medium
Graphic format mismatch while converting video format in hwcomposer prior to SMR Mar-2021 Release 1 results in kernel panic due to unsupported format.