CVE Vulnerabilities

CVE-2019-17668

Published: Oct 17, 2019 | Modified: Jul 21, 2021
CVSS 3.x
6.8
MEDIUM
Source:
NVD
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.4 MEDIUM
AV:L/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Samsung Galaxy S10 and Note10 devices allow unlock operations via unregistered fingerprints in certain situations involving a third-party screen protector.

Affected Software

Name Vendor Start Version End Version
Galaxy_s10_firmware Samsung - -

References