Improper access control in Samsung Gallery



Published: 2024-04-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-20827
CWE-ID CWE-284
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Samsung Gallery
Mobile applications / Apps for mobile phones

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper access control

EUVDB-ID: #VU88003

Risk: Low

CVSSv3.1: 2.1 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20827

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows an attacker to gain unauthorized access to sensitive information.

The vulnerability exists due to improper access restrictions. An attacker with physical access to device can bypass implemented security restrictions and access the picture using physical keyboard on the lockscreen.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Samsung Gallery: before 14.5.04.4

External links

http://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=02


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###