Skip to main content

CVE-2024-20805: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Samsung Mobile Samsung Mobile Devices

Low
VulnerabilityCVE-2024-20805cvecve-2024-20805cwe-22
Published: Thu Jan 04 2024 (01/04/2024, 01:10:13 UTC)
Source: CVE Database V5
Vendor/Project: Samsung Mobile
Product: Samsung Mobile Devices

Description

Path traversal vulnerability in ZipCompressor of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file.

AI-Powered Analysis

AILast updated: 07/03/2025, 23:56:36 UTC

Technical Analysis

CVE-2024-20805 is a path traversal vulnerability identified in the ZipCompressor component of the MyFiles application on Samsung Mobile Devices. This vulnerability affects devices running Android 11, Android 12 prior to the SMR (Security Maintenance Release) January 2024 Release 1, and version 14.5.00.21 on Android 13. The flaw arises due to improper limitation of a pathname to a restricted directory (CWE-22), allowing a local attacker to write arbitrary files outside the intended directory boundaries. Exploitation requires local access to the device and some user interaction, as indicated by the CVSS vector (AV:L/AC:L/PR:N/UI:R). The vulnerability does not impact confidentiality or availability but can affect the integrity of the device by enabling unauthorized file writes, which could be leveraged for privilege escalation or persistence mechanisms. The CVSS score is 3.3 (low severity), reflecting limited impact and exploitation complexity. No known exploits are reported in the wild, and no patches or mitigation links are currently provided by the vendor. The vulnerability is specific to Samsung's MyFiles app ZipCompressor implementation and does not affect other Android devices or manufacturers.

Potential Impact

For European organizations, the impact of CVE-2024-20805 is relatively limited due to its low severity and requirement for local access and user interaction. However, Samsung devices are widely used across Europe, including in corporate environments. If an attacker gains physical or local access to a device, they could exploit this vulnerability to write arbitrary files, potentially leading to unauthorized modifications, malware persistence, or lateral movement within an enterprise environment. This could undermine device integrity and trustworthiness, especially in sectors with high security requirements such as finance, government, and critical infrastructure. The vulnerability does not directly compromise confidentiality or availability, but the integrity impact could facilitate further attacks if combined with other vulnerabilities or social engineering tactics. Organizations relying heavily on Samsung mobile devices should be aware of this risk, particularly where devices are used to access sensitive data or corporate networks.

Mitigation Recommendations

Given the absence of an official patch link, European organizations should implement the following specific mitigations: 1) Enforce strict physical security controls to prevent unauthorized local access to Samsung mobile devices. 2) Educate users about the risks of interacting with untrusted applications or files that could trigger the vulnerability. 3) Restrict installation and execution of untrusted or unnecessary applications, especially those that could invoke the MyFiles ZipCompressor functionality. 4) Monitor device integrity and file system changes using mobile device management (MDM) solutions capable of detecting anomalous file writes or modifications. 5) Apply the SMR January 2024 Release 1 update or later as soon as it becomes available to remediate the vulnerability. 6) Consider disabling or limiting the use of the MyFiles app ZipCompressor feature if feasible until patched. 7) Implement robust endpoint detection and response (EDR) tools on mobile devices to detect exploitation attempts. These targeted measures go beyond generic advice by focusing on the specific attack vector and affected component.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
SamsungMobile
Date Reserved
2023-12-05T04:57:52.531Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 683f0dc2182aa0cae27ff42d

Added to database: 6/3/2025, 2:59:14 PM

Last enriched: 7/3/2025, 11:56:36 PM

Last updated: 7/31/2025, 12:12:01 AM

Views: 16

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats