CVE-2019-15417

The Tecno Spark Pro Android device with a build fingerprint of TECNO/H3722/TECNO-K8:7.0/NRD90M/K8-H3722ABCDE-N-171229V96:user/release-keys contains a pre-installed app with a package name of com.lovelyfont.defcontainer app (versionCode=7, versionName=7.0.5) that allows unauthorized dynamic code loading via a confused deputy attack. This capability can be accessed by any app co-located on the device.
References
Link Resource
https://www.kryptowire.com/android-firmware-2019/ Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-11-14 05:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-15417

Mitre link : CVE-2019-15417

Products Affected