Lucene search

K
nvd[email protected]NVD:CVE-2019-17668
HistoryOct 17, 2019 - 12:15 p.m.

CVE-2019-17668

2019-10-1712:15:12
web.nvd.nist.gov
2

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

28.8%

Samsung Galaxy S10 and Note10 devices allow unlock operations via unregistered fingerprints in certain situations involving a third-party screen protector.

Affected configurations

Nvd
Node
samsunggalaxy_s10_firmwareMatch-
AND
samsunggalaxy_s10Match-
Node
samsungnote_10_firmwareMatch-
AND
samsungnote_10Match-
VendorProductVersionCPE
samsunggalaxy_s10_firmware-cpe:2.3:o:samsung:galaxy_s10_firmware:-:*:*:*:*:*:*:*
samsunggalaxy_s10-cpe:2.3:h:samsung:galaxy_s10:-:*:*:*:*:*:*:*
samsungnote_10_firmware-cpe:2.3:o:samsung:note_10_firmware:-:*:*:*:*:*:*:*
samsungnote_10-cpe:2.3:h:samsung:note_10:-:*:*:*:*:*:*:*

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

28.8%

Related for NVD:CVE-2019-17668