8.0
HIGH
CVE-2024-20815
Apache Auto Hotspot Authentication Bypass
Description

Improper authentication vulnerability in onCharacteristicReadRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim's mobile hotspot without user awareness.

INFO

Published Date :

Feb. 6, 2024, 3:15 a.m.

Last Modified :

Feb. 14, 2024, 2:22 p.m.

Remotely Exploitable :

No

Impact Score :

5.8

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2024-20815 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samsung android
2 Samsung dex
1 Google android
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-20815.

URL Resource
https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=02 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-20815 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-20815 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=02 No Types Assigned https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=02 Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-apr-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-aug-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-dec-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-jan-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-jan-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-jul-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-jun-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-mar-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-may-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-nov-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-oct-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:11.0:smr-sep-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:* *cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*
  • CVE Received by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Added Description Improper authentication vulnerability in onCharacteristicReadRequest in Auto Hotspot prior to SMR Feb-2024 Release 1 allows adjacent attackers connect to victim's mobile hotspot without user awareness.
    Added Reference Samsung Mobile https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=02 [No types assigned]
    Added CVSS V3.1 Samsung Mobile AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-20815 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12043

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability