Samsung Galaxy S23 review
Samsung Galaxy S23IBT/Sami Khan

The Indian Computer Emergency Response Team (CERT-In) has issued an urgent advisory to the users of Samsung Galaxy phones regarding high-risk vulnerabilities affecting their devices. There are serious concerns at play, including improper access control in Knox features, an integer overflow flaw within facial recognition software, authorization challenges linked to the AR Emoji app, errors in Knox security software, multiple memory corruption vulnerabilities, incorrect data size verification, and potential hijacking of app interactions in contacts.

Who's affected?

These vulnerabilities pose a substantial threat to a broad spectrum of Samsung devices running Android versions 11, 12, 13, and 14, impacting popular models such as the Galaxy S23 series and Galaxy Fold 5. The severity of potential exploits cannot be overstated, ranging from unauthorized access to sensitive information to the compromise of entire systems.

Samsung Galaxy Z Fold5 review
Samsung Galaxy Z Fold5IBT

What should users do?

Samsung has responded promptly to these concerns and released a comprehensive software patch that fix the identified vulnerabilities. Users are strongly advised to apply these security updates.

Here's how to do so:

To check for updates, users should navigate to "Settings" on their Samsung Galaxy phones, scroll down to "Software Update," tap on "Update" to check for a new version, and install the update before restarting the device.

In addition to updating the phones, users must exercise caution while using their affected devices, particularly when interacting with untrusted sources or unknown applications.

Users must also keep all apps up to date as outdated apps can introduce vulnerabilities that malicious actors may exploit. Most importantly, users must only install apps from trusted sources, such as the Google Play Store, to mitigate potential security risks. Never download apps from third-party websites.

Finally, do not click on random links, especially those originating from unknown senders in emails or messages. Clicking on such links may lead to phishing websites designed to compromise personal information. Users must remain vigilant and adopt these recommended measures to enhance the overall security of their Samsung Galaxy devices in light of the identified vulnerabilities.