Vulnerability CVE-2019-16253


Published: 2019-09-25   Modified: 2019-09-26

Description:
The Text-to-speech Engine (aka SamsungTTS) application before 3.0.02.7 and 3.0.00.101 for Android allows a local attacker to escalate privileges, e.g., to system privileges. The Samsung case ID is 101755.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Samsung Mobile Android SamsungTTS Privilege Escalation
flanker
26.09.2019

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Samsung -> Text-to-speech 

 References:
http://packetstormsecurity.com/files/154614/Samsung-Mobile-Android-SamsungTTS-Privilege-Escalation.html

Copyright 2024, cxsecurity.com

 

Back to Top