#VU76533 Out-of-bounds write in Samsung Mobile Firmware


Published: 2023-05-26

Vulnerability identifier: #VU76533

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-21499

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Samsung Mobile Firmware
Mobile applications / Mobile firmware & hardware

Vendor:

Description

The vulnerability allows a local application to escalate privileges on the device.

The vulnerability exists due to a boundary error in TA_Communication_mpos_encrypt_pin in mPOS TUI trustlet. A local application can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability