Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2019-6741: ZDI-19-254

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S9 prior to January 2019 Security Update (SMR-JAN-2019 - SVE-2018-13467). User interaction is required to exploit this vulnerability in that the target must connect to a wireless network. The specific flaw exists within the captive portal. By manipulating HTML, an attacker can force a page redirection. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7476.

CVE
#vulnerability#rce#samsung

March 5th, 2019

(Pwn2Own) Samsung Galaxy S9 Untrusted Site Redirection Remote Code Execution Vulnerability****ZDI-19-254
ZDI-CAN-7476

CVE ID

CVE-2019-6741

CVSS SCORE

6.5, (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

AFFECTED VENDORS

Samsung

AFFECTED PRODUCTS

Galaxy S9

VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S9. User interaction is required to exploit this vulnerability in that the target must connect to a wireless network.

The specific flaw exists within the captive portal. By manipulating HTML, an attacker can force a page redirection. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS

Fixed in January 2019 Security Update (SMR-JAN-2019 - SVE-2018-13474)

DISCLOSURE TIMELINE

  • 2018-11-15 - Vulnerability reported to vendor
  • 2019-03-05 - Coordinated public release of advisory
  • 2019-06-14 - Advisory Updated

CREDIT

MWR Labs - Georgi Geshev and Robert Miller

BACK TO ADVISORIES

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907