Vulnerabilities (CVE)

Filtered by vendor Samsung Subscribe
Filtered by product Exynos 7885
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20553 3 Google, Qualcomm, Samsung 7 Android, Sm6150, Sm8150 and 4 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610, and exynos9820 chipsets) software. Arbitrary memory read and write operations can occur in RKP. The Samsung ID is SVE-2019-15143 (October 2019).
CVE-2019-20556 3 Google, Qualcomm, Samsung 7 Android, Sm6150, Sm8150 and 4 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with P(9.0) (SM6150, SM8150, SM8150_FUSION, exynos7885, exynos9610, and exynos9820 chipsets) software. RKP memory corruption allows attackers to control the effective address in EL2. The Samsung ID is SVE-2019-15221 (October 2019).
CVE-2020-10849 2 Google, Samsung 4 Android, Exynos 7885, Exynos 8895 and 1 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos7885, Exynos8895, and Exynos9810 chipsets) software. The Gatekeeper trustlet allows a brute-force attack on the screen lock password. The Samsung ID is SVE-2019-14575 (January 2020).
CVE-2019-20610 2 Google, Samsung 8 Android, Exynos 7570, Exynos 7870 and 5 more 2023-12-10 9.3 HIGH 8.1 HIGH
An issue was discovered on Samsung mobile devices with N(7.X) and O(8.X) (Exynos 7570, 7870, 7880, 7885, 8890, 8895, and 9810 chipsets) software. A double-fetch vulnerability in Trustlet allows arbitrary TEE code execution. The Samsung ID is SVE-2019-13910 (April 2019).
CVE-2020-15582 2 Google, Samsung 2 Android, Exynos 7885 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (Exynos 7885 chipsets) software. The Bluetooth Low Energy (BLE) component has a buffer overflow with a resultant deadlock or crash. The Samsung ID is SVE-2020-16870 (July 2020).