On Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software and Exynos chipsets, attackers can execute arbitrary code in the bootloader because S Boot omits a size check during a copy of ramfs data to memory. The Samsung ID is SVE-2017-10598.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-04T06:00:00

Updated: 2018-01-04T06:57:02

Reserved: 2018-01-03T00:00:00


Link: CVE-2017-18020

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-04T06:29:00.263

Modified: 2018-02-01T18:11:18.347


Link: CVE-2017-18020

JSON object: View

cve-icon Redhat Information

No data.

CWE