An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (MSM8996, MSM8998, Exynos7420, Exynos7870, Exynos8890, and Exynos8895 chipsets) software. A heap overflow in the keymaster Trustlet allows attackers to write to TEE memory, and achieve arbitrary code execution. The Samsung ID is SVE-2019-14126 (May 2019).
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-24T19:20:02

Updated: 2020-03-24T19:20:02

Reserved: 2020-03-23T00:00:00


Link: CVE-2019-20607

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-24T20:15:13.553

Modified: 2020-03-30T14:26:51.080


Link: CVE-2019-20607

JSON object: View

cve-icon Redhat Information

No data.

CWE