Home » Samsung Android: IT security warning of a new vulnerability

Samsung Android: IT security warning of a new vulnerability

by admin
Samsung Android: IT security warning of a new vulnerability

As the BSI is currently reporting, vulnerabilities have been identified for Samsung Android. You can read here on news.de which operating systems and products are affected by the security gaps.

The Federal Office for Security in der Informationstechnik (BSI) reported a security advisory for Samsung Android on July 6th, 2023. The software contains several vulnerabilities that allow an attack. The Android operating system and the Samsung Android product are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Samsung Security Advisory (Stand: 05.07.2023).

Multiple vulnerabilities reported for Samsung Android – risk: high

Risk level: 5 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,8
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the vulnerability discussed here is rated as “high” according to the CVSS with a base score of 9.8.

Samsung Android Bug: Effects of exploiting the reported vulnerabilities

The Android operating system is an open source platform for mobile devices. The basis is the Linux kernel.

See also  Apple is the only Big Tech that hasn't fired anyone. The reasons

A remote, anonymous attacker can exploit multiple vulnerabilities in Samsung Android to execute arbitrary code with administrative privileges, escalate its privileges, disclose information, or cause a denial of service condition.

The vulnerabilities were classified using the CVE reference system (Common Vulnerabilities and Exposures) based on the individual serial numbers CVE-2023-21670, CVE-2023-21661, CVE-2023-21659, CVE-2023-21658, CVE-2023-21657, CVE-2023-21656, CVE-2023-21628, CVE-2023-2136, CVE-2023-21262, CVE-2023-21261, CVE-2023-21257, CVE-2023-21256, CVE-2023-21254, CVE-2023-21251, CVE-2023-21250, CVE-2023-21249, CVE-2023-21248, CVE-2023-21247, CVE-2023-21246, CVE-2023-21245, CVE-2023-21243, CVE-2023-21241, CVE-2023-21240, CVE-2023-21239, CVE-2023-21238, CVE-2023-21145, CVE-2023-21120, CVE-2023-21101, CVE-2023-21087, CVE-2023-20942, CVE-2023-20918, CVE-2023-20910, CVE-2022-48438, CVE-2022-48392, CVE-2022-48391, CVE-2022-48390, CVE-2022-46781, CVE-2022-40538, CVE-2022-40536, CVE-2022-40533, CVE-2022-40529, CVE-2022-40523, CVE-2022-40521, CVE-2022-40520, CVE-2022-40517, CVE-2022-40516, CVE-2022-33292, CVE-2022-33264, CVE-2022-33257, CVE-2022-33251, CVE-2022-28349, CVE-2022-22706, CVE-2022-22060, CVE-2021-0945 und CVE-2021-0701.

Systems affected by the vulnerability at a glance

operating system
Android

Products
Samsung Android 12 (cpe:/o:samsung:android)
Samsung Android 13 (cpe:/o:samsung:android)
Samsung Android 12l (cpe:/o:samsung:android)
Samsung Android 11 (cpe:/o:samsung:android)

General measures for dealing with IT security gaps

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them as soon as possible. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Samsung Security Advisory vom 2023-07-05 (06.07.2023)
For more information, see:

See also  Attribution research: Heat wave in Western Europe is due to climate change

Version history of this security alert

This is the initial version of this IT security notice for Samsung Android. If updates are announced, this text will be updated. You can read about changes or additions in this version history.

07/06/2023 – Initial version

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy