Vulnerability Monitor

The vendors, products, and vulnerabilities you care about

CVE-2019-20607


An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (MSM8996, MSM8998, Exynos7420, Exynos7870, Exynos8890, and Exynos8895 chipsets) software. A heap overflow in the keymaster Trustlet allows attackers to write to TEE memory, and achieve arbitrary code execution. The Samsung ID is SVE-2019-14126 (May 2019).


Published

2020-03-24T20:15:13.553

Last Modified

2024-11-21T04:38:51.867

Status

Modified

Source

[email protected]

Severity

CVSSv3.1: 9.8 (CRITICAL)

CVSSv2 Vector

AV:N/AC:L/Au:N/C:C/I:C/A:C

  • Access Vector: NETWORK
  • Access Complexity: LOW
  • Authentication: NONE
  • Confidentiality Impact: COMPLETE
  • Integrity Impact: COMPLETE
  • Availability Impact: COMPLETE
Exploitability Score

10.0

Impact Score

10.0

Weaknesses
  • Type: Primary
    CWE-787

Affected Vendors & Products
Type Vendor Product Version/Range Vulnerable?
Operating System google android 7.0 Yes
Operating System google android 7.1.0 Yes
Operating System google android 7.1.1 Yes
Operating System google android 7.1.2 Yes
Operating System google android 8.0 Yes
Operating System google android 8.1 Yes
Operating System google android 9.0 Yes
Hardware qualcomm msm8996 - No
Hardware qualcomm msm8998 - No
Hardware samsung exynos_7420 - No
Hardware samsung exynos_7870 - No
Hardware samsung exynos_8890 - No
Hardware samsung exynos_8895 - No

References