Show filters
793 Total Results
Displaying 101-110 of 793
Sort by:
Attacker Value
Unknown
CVE-2018-21080
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with N(7.x) software. A physically proximate attacker wielding a magnet can activate NFC to bypass the lockscreen. The Samsung ID is SVE-2017-10897 (March 2018).
0
Attacker Value
Unknown
CVE-2018-21064
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is an array overflow in a driver's input booster. The Samsung ID is SVE-2017-11816 (August 2018).
0
Attacker Value
Unknown
CVE-2018-21038
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with N(7.x) software. The Secure Folder app's startup logic allows authentication bypass. The Samsung ID is SVE-2018-11628 (December 2018).
0
Attacker Value
Unknown
CVE-2018-21039
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with N(7.0) software. With the Location permission for the compass feature in Quick Tools (aka QuickTools), an attacker can bypass the lockscreen. The Samsung ID is SVE-2018-12053 (December 2018).
0
Attacker Value
Unknown
CVE-2018-21084
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.x) software. There is a race condition with a resultant read-after-free issue in get_kek. The Samsung ID is SVE-2017-11174 (February 2018).
0
Attacker Value
Unknown
CVE-2018-21086
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).
0
Attacker Value
Unknown
CVE-2018-21087
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software. There is a vnswap heap-based buffer overflow via the store function, with resultant privilege escalation. The Samsung ID is SVE-2017-10599 (January 2018).
0
Attacker Value
Unknown
CVE-2018-21085
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant use-after-free in vnswap_deinit_backing_storage. The Samsung ID is SVE-2017-11176 (February 2018).
0
Attacker Value
Unknown
CVE-2018-21083
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.0) (Exynos or Qualcomm chipsets) software. There is information disclosure (of a kernel address) via trustonic_tee. The Samsung ID is SVE-2017-11175 (February 2018).
0
Attacker Value
Unknown
CVE-2018-21088
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with N(7.x) software. An attacker can cause a reboot because InputMethodManagerService has an unprotected system service. The Samsung ID is SVE-2017-9995 (January 2018).
0