#VU76530 Improper access control in Samsung Mobile Firmware


Published: 2023-05-26

Vulnerability identifier: #VU76530

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-21493

CWE-ID: CWE-284

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Samsung Mobile Firmware
Mobile applications / Mobile firmware & hardware

Vendor:

Description

The vulnerability allows a local application to gain access to sensitive information.

The vulnerability exists due to improper access restrictions in SemShareFileProvider. A local application can access protected data.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability