CVE Vulnerabilities

CVE-2019-14783

Published: Aug 08, 2019 | Modified: Mar 29, 2023
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

On Samsung mobile devices with N(7.x), and O(8.x), P(9.0) software, FotaAgent allows a malicious application to create privileged files. The Samsung ID is SVE-2019-14764.

Affected Software

Name Vendor Start Version End Version
Android Google 7.0 7.0
Android Google 7.1.0 7.1.0
Android Google 7.1.1 7.1.1
Android Google 7.1.2 7.1.2
Android Google 8.0 8.0
Android Google 8.1 8.1
Android Google 9.0 9.0

References