Advertisement






Samsung Mobile Android SamsungTTS Privilege Escalation

CVE Category Price Severity
CVE-2019-16253 CWE-20 $50,000 Critical
Author Risk Exploitation Type Date
unknown Critical Local 2019-09-26
CPE
cpe:cpe:/o:samsung:mobile
CVSS EPSS EPSSP
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H 0.043543 0.75321

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019090166

Below is a copy:

Samsung Mobile Android SamsungTTS Privilege Escalation
[CVE-2019-16253] Privilege Escalation in Samsung Mobile Android SamsungTTS Component


Software:
--------
Samsung Text-to-speech Engine System Component on Android


Description:
----------
The Text-to-speech Engine (aka SamsungTTS) before 3.0.02.7/3.0.00.101 for Android allows a local attacker to escalate privilege, e.g., to system privilege. This issue is reported to & confirmed and patched by Samsung Mobile Security Rewards Program under case ID 101755.



Patched version:
------------
- Android N,O or older : 3.0.00.101 
- Android P : 3.0.02.7



Impact:
-------
A successful local attack can obtain system privilege on vulnerable phones.


Solution:
---------
Update the TTS component via Galaxy AppStore to newest version or versions later than patched versions listed above.


Credit:
-------
Discovered by Qidan He (a.k.a Edward Flanker, @flanker_hqd). Detailed about this vulnerability will be released shortly after confirmation from Samsung Mobile for responsible disclosure.


------------------
Sincerely
Qidan (a.k.a Flanker)
Website: https://blog.flanker017.me


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum