Show filters
737 Total Results
Displaying 41-50 of 737
Sort by:
Attacker Value
Unknown
CVE-2018-21066
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with M(6.0) (Exynos or MediaTek chipsets) software. There is a buffer overflow in a Trustlet that can cause memory corruption. The Samsung ID is SVE-2018-11599 (July 2018).
0
Attacker Value
Unknown
CVE-2018-21071
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with M(6.0) software. Because of an unprotected intent, an attacker can read arbitrary files and emails, and take over an email account. The Samsung ID is SVE-2018-11633 (May 2018).
0
Attacker Value
Unknown
CVE-2018-21067
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with M(6.0) software. There is an information disclosure in a Trustlet because an address is logged. The Samsung ID is SVE-2018-11600 (July 2018).
0
Attacker Value
Unknown
CVE-2018-21084
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.1), M(6.0), and N(7.x) software. There is a race condition with a resultant read-after-free issue in get_kek. The Samsung ID is SVE-2017-11174 (February 2018).
0
Attacker Value
Unknown
CVE-2018-21086
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).
0
Attacker Value
Unknown
CVE-2018-21087
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software. There is a vnswap heap-based buffer overflow via the store function, with resultant privilege escalation. The Samsung ID is SVE-2017-10599 (January 2018).
0
Attacker Value
Unknown
CVE-2018-21085
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant use-after-free in vnswap_deinit_backing_storage. The Samsung ID is SVE-2017-11176 (February 2018).
0
Attacker Value
Unknown
CVE-2018-21083
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.0) (Exynos or Qualcomm chipsets) software. There is information disclosure (of a kernel address) via trustonic_tee. The Samsung ID is SVE-2017-11175 (February 2018).
0
Attacker Value
Unknown
CVE-2018-21091
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. Telecom has a System Crash via abnormal exception handling. The Samsung ID is SVE-2017-10906 (January 2018).
0
Attacker Value
Unknown
CVE-2017-18644
Disclosure Date: April 08, 2020 (last updated February 21, 2025)
An issue was discovered on Samsung mobile devices with L(5.1), M(6.x), and N(7.x) software. There is a muic_set_reg_sel heap-based buffer overflow during the reading of MUIC register values. The Samsung ID is SVE-2017-10011 (December 2017).
0