ID

VAR-201909-0563


CVE

CVE-2019-16256


TITLE

plural Samsung Vulnerability related to privilege management in devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-009411

DESCRIPTION

Some Samsung devices include the SIMalliance Toolbox Browser (aka S@T Browser) on the UICC, which might allow remote attackers to retrieve location and IMEI information, or retrieve other data or execute certain commands, via SIM Toolkit (STK) instructions in an SMS message, aka Simjacker. plural Samsung The device contains a privilege management vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. A security vulnerability exists in Samsung devices, including: SIMalliance Toolbox Browser. A remote attacker could exploit this vulnerability to retrieve address and IMEI information, retrieve other data, or execute commands

Trust: 1.8

sources: NVD: CVE-2019-16256 // JVNDB: JVNDB-2019-009411 // VULHUB: VHN-148384 // VULMON: CVE-2019-16256

AFFECTED PRODUCTS

vendor:samsungmodel:samsungscope:eqversion: -

Trust: 1.0

vendor:samsungmodel:samsungscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-009411 // NVD: CVE-2019-16256

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-16256
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-16256
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201909-635
value: MEDIUM

Trust: 0.6

VULHUB: VHN-148384
value: HIGH

Trust: 0.1

VULMON: CVE-2019-16256
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-16256
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-148384
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-16256
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-16256
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-148384 // VULMON: CVE-2019-16256 // JVNDB: JVNDB-2019-009411 // CNNVD: CNNVD-201909-635 // NVD: CVE-2019-16256

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-269

Trust: 0.9

sources: VULHUB: VHN-148384 // JVNDB: JVNDB-2019-009411 // NVD: CVE-2019-16256

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-635

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201909-635

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-009411

PATCH

title:Top Pageurl:https://www.samsung.com/us/

Trust: 0.8

sources: JVNDB: JVNDB-2019-009411

EXTERNAL IDS

db:NVDid:CVE-2019-16256

Trust: 2.6

db:JVNDBid:JVNDB-2019-009411

Trust: 0.8

db:CNNVDid:CNNVD-201909-635

Trust: 0.7

db:VULHUBid:VHN-148384

Trust: 0.1

db:VULMONid:CVE-2019-16256

Trust: 0.1

sources: VULHUB: VHN-148384 // VULMON: CVE-2019-16256 // JVNDB: JVNDB-2019-009411 // CNNVD: CNNVD-201909-635 // NVD: CVE-2019-16256

REFERENCES

url:https://www.adaptivemobile.com/blog/simjacker-next-generation-spying-over-mobile

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-16256

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16256

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-148384 // VULMON: CVE-2019-16256 // JVNDB: JVNDB-2019-009411 // CNNVD: CNNVD-201909-635 // NVD: CVE-2019-16256

SOURCES

db:VULHUBid:VHN-148384
db:VULMONid:CVE-2019-16256
db:JVNDBid:JVNDB-2019-009411
db:CNNVDid:CNNVD-201909-635
db:NVDid:CVE-2019-16256

LAST UPDATE DATE

2024-08-14T13:55:09.432000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148384date:2020-08-24T00:00:00
db:VULMONid:CVE-2019-16256date:2020-08-24T00:00:00
db:JVNDBid:JVNDB-2019-009411date:2019-09-20T00:00:00
db:CNNVDid:CNNVD-201909-635date:2020-09-02T00:00:00
db:NVDid:CVE-2019-16256date:2020-08-24T17:37:01.140

SOURCES RELEASE DATE

db:VULHUBid:VHN-148384date:2019-09-12T00:00:00
db:VULMONid:CVE-2019-16256date:2019-09-12T00:00:00
db:JVNDBid:JVNDB-2019-009411date:2019-09-20T00:00:00
db:CNNVDid:CNNVD-201909-635date:2019-09-12T00:00:00
db:NVDid:CVE-2019-16256date:2019-09-12T13:15:10.327