Vulnerability CVE-2019-14783


Published: 2019-08-08

Description:
On Samsung mobile devices with N(7.x), and O(8.x), P(9.0) software, FotaAgent allows a malicious application to create privileged files. The Samsung ID is SVE-2019-14764.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Samsung Mobile Android FotaAgent Arbitrary File Creation
flanker
26.09.2019

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Google -> Android 

 References:
http://packetstormsecurity.com/files/154615/Samsung-Mobile-Android-FotaAgent-Arbitrary-File-Creation.html
http://seclists.org/fulldisclosure/2019/Sep/33
https://security.samsungmobile.com/securityUpdate.smsb

Copyright 2024, cxsecurity.com

 

Back to Top