Attacked vulnerability in Samsung smartphones running Android 12, 13

B2B Cyber ​​Security ShortNews

Share post

One of the vulnerabilities that Samsung's May update closes is even listed by CISA - Cybersecurity and Infrastructure Security Agency - as CVE-2023-21492. According to CISA, the vulnerability is even being actively exploited. Samsung's automatic system update alleviates the problem.

The CVE-2023-21492 vulnerability describes a security hole in Samsung mobile devices by inserting sensitive information in log files. The CISA not only lists the vulnerability, but also indicates that it is already being actively exploited. However, there is no further indication of the form in which this occurs.

Samsung May update closes over 50 gaps

Samsung provides users with the appropriate fixes for the security gap with its May update. In total, the update closes 4 critical vulnerabilities, 48 ​​high-risk vulnerabilities, and a few moderate bugs. However, Samsung does not describe some gaps because that would probably be too explosive. The description of the vulnerability CVE-2023-21492 is only moderate. The description says: disclosure of kernel pointers in the log file. Kernel pointers are printed in the log file before SMR Release 1 May 2023 allows a privileged local attacker to bypass ASLR. The patch removes kernel pointers in the log file.

More at Samsungmobile.com

 

Matching articles on the topic

New Russian malware Kapeka discovered

The security experts at WithSecure have exposed Kapeka. The new malware appears to have ties to the Russian hacker group Sandworm. Several factors ➡ Read more

Lancom LCOS with root password vulnerability 

Lancom and the BSI report a configuration bug for the LCOS operating system: A vulnerability with the CVSS value of 6.8 can ➡ Read more

XenServer and Citrix Hypervisor vulnerabilities

Citrix warns of two vulnerabilities in XenServer and Citrix Hypervisor. The security vulnerabilities are only moderately serious, but there is still one ➡ Read more

Successful phishing: Attackers attack MFA service providers for Cisco Duo 

Cisco calls its Zero Trust security platform “Duo” for short. Their access is protected by state-of-the-art multi-factor authentication (MFA). Through a ➡ Read more

North Korean state hackers are relying on new espionage tactics

First talk, then hack: The North Korean hacker group TA427 tries to address foreign policy experts in a rather unspectacular way in order to get their point of view ➡ Read more

Disinformation campaigns from China

The report that China is allegedly disrupting and manipulating elections by using AI-generated content to spread disinformation should not be ➡ Read more

OT security status report

A recent survey of industrial companies worldwide – including Germany – paints a worrying picture about the state of OT security ➡ Read more

Holy LG WebOS endangers presentation TVs in companies 

Many companies now have large TV sets in conference rooms for events or video conferences. This unexpectedly also has vulnerabilities behind it ➡ Read more