Multiple vulnerabilities in Samsung Galaxy Store



Published: 2024-02-06
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2024-20822
CVE-2024-20823
CVE-2024-20824
CVE-2024-20825
CWE-ID CWE-927
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Galaxy Store
Mobile applications / Apps for mobile phones

Vendor

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Use of implicit intent for sensitive communication

EUVDB-ID: #VU86186

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20822

CWE-ID: CWE-927 - Use of Implicit Intent for Sensitive Communication

Exploit availability: No

Description

The vulnerability allows a local application to gain access to sensitive information.

The vulnerability exists due to usage of implicit intent for sensitive communication in AccountActivity. A local application can gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Galaxy Store: before 4.5.63.6

External links

http://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=02


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use of implicit intent for sensitive communication

EUVDB-ID: #VU86185

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20823

CWE-ID: CWE-927 - Use of Implicit Intent for Sensitive Communication

Exploit availability: No

Description

The vulnerability allows a local application to gain access to sensitive information.

The vulnerability exists due to usage of implicit intent for sensitive communication in SamsungAccount. A local application can gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Galaxy Store: before 4.5.63.6

External links

http://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=02


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use of implicit intent for sensitive communication

EUVDB-ID: #VU86184

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20824

CWE-ID: CWE-927 - Use of Implicit Intent for Sensitive Communication

Exploit availability: No

Description

The vulnerability allows a local application to gain access to sensitive information.

The vulnerability exists due to usage of implicit intent for sensitive communication in VoiceSearch. A local application can gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Galaxy Store: before 4.5.63.6

External links

http://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=02


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use of implicit intent for sensitive communication

EUVDB-ID: #VU86183

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20825

CWE-ID: CWE-927 - Use of Implicit Intent for Sensitive Communication

Exploit availability: No

Description

The vulnerability allows a local application to gain access to sensitive information.

The vulnerability exists due to usage of implicit intent for sensitive communication in IAP. A local application can gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Galaxy Store: before 4.5.63.6

External links

http://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=02


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###