Samsung Mobile Android SamsungTTS Privilege Escalation

2019.09.26
Credit: flanker
Risk: Medium
Local: Yes
Remote: No
CWE: CWE-264


Ogólna skala CVSS: 7.2/10
Znaczenie: 10/10
Łatwość wykorzystania: 3.9/10
Wymagany dostęp: Lokalny
Złożoność ataku: Niska
Autoryzacja: Nie wymagana
Wpływ na poufność: Pełny
Wpływ na integralność: Pełny
Wpływ na dostępność: Pełny

[CVE-2019-16253] Privilege Escalation in Samsung Mobile Android SamsungTTS Component Software: -------- Samsung Text-to-speech Engine System Component on Android Description: ---------- The Text-to-speech Engine (aka SamsungTTS) before 3.0.02.7/3.0.00.101 for Android allows a local attacker to escalate privilege, e.g., to system privilege. This issue is reported to & confirmed and patched by Samsung Mobile Security Rewards Program under case ID 101755. Patched version: ------------ - Android N,O or older : 3.0.00.101 - Android P : 3.0.02.7 Impact: ------- A successful local attack can obtain system privilege on vulnerable phones. Solution: --------- Update the TTS component via Galaxy AppStore to newest version or versions later than patched versions listed above. Credit: ------- Discovered by Qidan He (a.k.a Edward Flanker, @flanker_hqd). Detailed about this vulnerability will be released shortly after confirmation from Samsung Mobile for responsible disclosure. ------------------ Sincerely Qidan (a.k.a Flanker) Website: https://blog.flanker017.me


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top