ID

VAR-202302-0598


CVE

CVE-2023-21433


TITLE

Galaxy Store  Vulnerability regarding improper default permissions in

Trust: 0.8

sources: JVNDB: JVNDB-2023-003530

DESCRIPTION

Improper access control vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attackers to install applications from Galaxy Store. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2023-21433 // JVNDB: JVNDB-2023-003530 // VULMON: CVE-2023-21433

AFFECTED PRODUCTS

vendor:samsungmodel:galaxy storescope:ltversion:4.5.49.8

Trust: 1.0

vendor:サムスンmodel:galaxy storescope:eqversion:4.5.49.8

Trust: 0.8

vendor:サムスンmodel:galaxy storescope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-003530 // NVD: CVE-2023-21433

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-21433
value: HIGH

Trust: 1.0

mobile.security@samsung.com: CVE-2023-21433
value: HIGH

Trust: 1.0

OTHER: JVNDB-2023-003530
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202302-663
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2023-21433
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

OTHER: JVNDB-2023-003530
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-003530 // CNNVD: CNNVD-202302-663 // NVD: CVE-2023-21433 // NVD: CVE-2023-21433

PROBLEMTYPE DATA

problemtype:CWE-276

Trust: 1.0

problemtype:CWE-285

Trust: 1.0

problemtype:Inappropriate default permissions (CWE-276) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-003530 // NVD: CVE-2023-21433

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202302-663

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202302-663

PATCH

title:Security Updates (JAN-2023 Updates)url:https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=01

Trust: 0.8

title:SAMSUNG Mobile devices Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=225972

Trust: 0.6

sources: JVNDB: JVNDB-2023-003530 // CNNVD: CNNVD-202302-663

EXTERNAL IDS

db:NVDid:CVE-2023-21433

Trust: 3.3

db:JVNDBid:JVNDB-2023-003530

Trust: 0.8

db:CNNVDid:CNNVD-202302-663

Trust: 0.6

db:VULMONid:CVE-2023-21433

Trust: 0.1

sources: VULMON: CVE-2023-21433 // JVNDB: JVNDB-2023-003530 // CNNVD: CNNVD-202302-663 // NVD: CVE-2023-21433

REFERENCES

url:https://security.samsungmobile.com/serviceweb.smsb?year=2023&month=01

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2023-21433

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-21433/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-21433 // JVNDB: JVNDB-2023-003530 // CNNVD: CNNVD-202302-663 // NVD: CVE-2023-21433

SOURCES

db:VULMONid:CVE-2023-21433
db:JVNDBid:JVNDB-2023-003530
db:CNNVDid:CNNVD-202302-663
db:NVDid:CVE-2023-21433

LAST UPDATE DATE

2024-08-14T15:26:52.224000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-21433date:2023-02-10T00:00:00
db:JVNDBid:JVNDB-2023-003530date:2023-09-11T07:35:00
db:CNNVDid:CNNVD-202302-663date:2023-02-20T00:00:00
db:NVDid:CVE-2023-21433date:2023-02-17T15:37:09.740

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-21433date:2023-02-09T00:00:00
db:JVNDBid:JVNDB-2023-003530date:2023-09-11T00:00:00
db:CNNVDid:CNNVD-202302-663date:2023-02-09T00:00:00
db:NVDid:CVE-2023-21433date:2023-02-09T19:15:15.817