#VU88003 Improper access control in Samsung Gallery


Published: 2024-04-02

Vulnerability identifier: #VU88003

Vulnerability risk: Low

CVSSv3.1: 2.1 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20827

CWE-ID: CWE-284

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Samsung Gallery
Mobile applications / Apps for mobile phones

Vendor:

Description

The vulnerability allows an attacker to gain unauthorized access to sensitive information.

The vulnerability exists due to improper access restrictions. An attacker with physical access to device can bypass implemented security restrictions and access the picture using physical keyboard on the lockscreen.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=02


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability