Vulnerabilities (CVE)

Filtered by vendor Samsung Subscribe
Filtered by product Exynos 7580
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-18692 3 Google, Qualcomm, Samsung 7 Android, Msm8939, Msm8996 and 4 more 2023-12-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.0) (MSM8939, MSM8996, MSM8998, Exynos7580, Exynos8890, or Exynos8895 chipsets) software. There is a race condition, with a resultant buffer overflow, in the sec_ts touchscreen sysfs interface. The Samsung ID is SVE-2016-7501 (January 2017).
CVE-2019-20601 2 Google, Samsung 6 Android, Exynos 7570, Exynos 7580 and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos7570, 7580, 7870, 7880, and 8890 chipsets) software. RKP memory corruption causes an arbitrary write to protected memory. The Samsung ID is SVE-2019-13921-2 (May 2019).