Vulnerabilities (CVE)

Filtered by vendor Samsung Subscribe
Filtered by product Exynos 7420
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-21058 2 Google, Samsung 4 Android, Exynos 7420, Exynos 8890 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with N(7.0), O(8.0) (exynos7420 or Exynos 8890/8996 chipsets) software. Cache attacks can occur against the Keymaster AES-GCM implementation because T-Tables are used; the Cryptography Extension (CE) is not used. The Samsung ID is SVE-2018-12761 (September 2018).
CVE-2017-18689 2 Google, Samsung 4 Android, Exynos 5433, Exynos 7420 and 1 more 2023-12-10 4.3 MEDIUM 7.5 HIGH
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos5433, Exynos7420, or Exynos7870 chipsets) software. An attacker can bypass a ko (aka Kernel Module) signature by modifying the count of kernel modules. The Samsung ID is SVE-2016-7466 (January 2017).
CVE-2017-18675 2 Google, Samsung 3 Android, Exynos 7420, Exynox 8890 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) (Exynos7420 or Exynox8890 chipsets) software. The Camera application can leak uninitialized memory via ion. The Samsung ID is SVE-2016-6989 (April 2017).
CVE-2019-20607 3 Google, Qualcomm, Samsung 7 Android, Msm8996, Msm8998 and 4 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (MSM8996, MSM8998, Exynos7420, Exynos7870, Exynos8890, and Exynos8895 chipsets) software. A heap overflow in the keymaster Trustlet allows attackers to write to TEE memory, and achieve arbitrary code execution. The Samsung ID is SVE-2019-14126 (May 2019).
CVE-2017-18696 3 Google, Qualcomm, Samsung 4 Android, Msm8996, Exynos 7420 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (Exynos7420, Exynos8890, or MSM8996 chipsets) software. RKP allows memory corruption. The Samsung ID is SVE-2016-7897 (January 2017).
CVE-2017-18690 2 Google, Samsung 9 Android, Exynos 5410, Exynos 5420 and 6 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) (Exynos54xx, Exynos7420, Exynos8890, or Exynos8895 chipsets) software. There is a buffer overflow in the sensor hub. The Samsung ID is SVE-2016-7484 (January 2017).