An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant use-after-free in vnswap_deinit_backing_storage. The Samsung ID is SVE-2017-11176 (February 2018).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-08T14:45:46

Updated: 2024-08-05T12:19:27.593Z

Reserved: 2020-04-07T00:00:00

Link: CVE-2018-21085

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-08T15:15:12.287

Modified: 2020-04-10T13:33:01.987

Link: CVE-2018-21085

cve-icon Redhat

No data.