Advertisement






Samsung Mobile Android FotaAgent Arbitrary File Creation

CVE Category Price Severity
CVE-2019-14783 CWE-xxx Unknown High
Author Risk Exploitation Type Date
Unknown High Local 2019-09-26
CVSS EPSS EPSSP
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 0.095938 0.736762

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019090167

Below is a copy:

Samsung Mobile Android FotaAgent Arbitrary File Creation
[CVE-2019-14783] Arbitrary file create with system-app privilege in Samsung Mobile Android FotaAgent Component


Software:
--------
Samsung Mobile Android FotaAgent Component


Description:
----------
A vulnerability in FotaAgent allows creating privileged files without proper permission from unprivileged process. The patch adds proper permission check on FotaAgent to address the vulnerability. This issue is reported to & confirmed and patched by Samsung Mobile Security Rewards Program under case ID 101825.


Patched version:
------------
- Samsung Mobile Android N(7.x), O(8.x), P(9.0) with SMR-AUG-2019 patch level and after


Impact:
-------
A successful local attack can create arbitrary file with system privilege.


Solution:
---------
Update the device to at lease SMR-AUG-2019 patch level.


Credit:
-------
Discovered by Qidan He (a.k.a Edward Flanker, @flanker_hqd). Detailed about this vulnerability will be released shortly after confirmation from Samsung Mobile for responsible disclosure.


------------------
Sincerely
Qidan (a.k.a Flanker)

Website: https://blog.flanker017.me


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum