CVE-2019-6744

This vulnerability allows local attackers to disclose sensitive information on affected installations of Samsung Knox 1.2.02.39 on Samsung Galaxy S9 build G9600ZHS3ARL1 Secure Folder. An attacker must first obtain physical access to the device in order to exploit this vulnerability. The specific flaws exists within the the handling of the lock screen for Secure Folder. The issue results from the lack of proper validation that a user has correctly authenticated. An attacker can leverage this vulnerability to disclose the contents of the secure container. Was ZDI-CAN-7381.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:samsung:knox:1.2.02.39:*:*:*:*:*:*:*
cpe:2.3:h:samsung:galaxy_s9:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-10 21:53

Updated : 2023-12-10 13:13


NVD link : CVE-2019-6744

Mitre link : CVE-2019-6744

CVE.ORG link : CVE-2019-6744


JSON object : View

Products Affected

samsung

  • knox
  • galaxy_s9
CWE
CWE-287

Improper Authentication

CWE-284

Improper Access Control