The Text-to-speech Engine (aka SamsungTTS) application before 3.0.02.7 and 3.0.00.101 for Android allows a local attacker to escalate privileges, e.g., to system privileges. The Samsung case ID is 101755.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-25T22:40:55

Updated: 2024-08-05T01:10:41.668Z

Reserved: 2019-09-11T00:00:00

Link: CVE-2019-16253

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-25T23:15:10.607

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-16253

cve-icon Redhat

No data.