ID

VAR-201911-0562


CVE

CVE-2019-15446


TITLE

Samsung S7 Android Vulnerability with improper permission assignment to critical resources on devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-012146

DESCRIPTION

The Samsung S7 Android device with a build fingerprint of samsung/heroltexx/herolte:8.0.0/R16NW/G930FXXU3ESAC:user/release-keys contains a pre-installed app with a package name of com.samsung.android.themecenter app (versionCode=7000000, versionName=7.0.0.0) that allows other pre-installed apps to perform app installation via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that exported their capabilities to other pre-installed app. Samsung S7 Android Devices are vulnerable to improper assignment of permissions to critical resources.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Samsung J7 Duo is a smartphone from Samsung in South Korea. An access control error vulnerability exists in com.samsung.android.themecenter app in Samsung J7 Duo (build fingerprint: samsung / j7duolteub / j7duolte: 8.0.0 / R16NW / J720MUBS3ASB2: user / release-keys). The vulnerability stems from a network system or product that did not properly restrict access to resources from unauthorized roles. No detailed vulnerability details are provided at this time

Trust: 2.16

sources: NVD: CVE-2019-15446 // JVNDB: JVNDB-2019-012146 // CNVD: CNVD-2020-14674

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-14674

AFFECTED PRODUCTS

vendor:samsungmodel:galaxy s7scope: - version: -

Trust: 1.4

vendor:samsungmodel:galaxy s7scope:eqversion: -

Trust: 1.0

sources: CNVD: CNVD-2020-14674 // JVNDB: JVNDB-2019-012146 // NVD: CVE-2019-15446

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-15446
value: HIGH

Trust: 1.0

NVD: CVE-2019-15446
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-14674
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201911-948
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2019-15446
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-14674
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-15446
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-15446
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-14674 // JVNDB: JVNDB-2019-012146 // CNNVD: CNNVD-201911-948 // NVD: CVE-2019-15446

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-732

Trust: 0.8

sources: JVNDB: JVNDB-2019-012146 // NVD: CVE-2019-15446

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201911-948

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201911-948

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012146

PATCH

title:Galaxy S7url:https://www.samsung.com/global/galaxy/galaxy-s7/

Trust: 0.8

sources: JVNDB: JVNDB-2019-012146

EXTERNAL IDS

db:NVDid:CVE-2019-15446

Trust: 3.0

db:JVNDBid:JVNDB-2019-012146

Trust: 0.8

db:CNVDid:CNVD-2020-14674

Trust: 0.6

db:CNNVDid:CNNVD-201911-948

Trust: 0.6

sources: CNVD: CNVD-2020-14674 // JVNDB: JVNDB-2019-012146 // CNNVD: CNNVD-201911-948 // NVD: CVE-2019-15446

REFERENCES

url:https://www.kryptowire.com/android-firmware-2019/

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-15446

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15446

Trust: 0.8

sources: CNVD: CNVD-2020-14674 // JVNDB: JVNDB-2019-012146 // CNNVD: CNNVD-201911-948 // NVD: CVE-2019-15446

SOURCES

db:CNVDid:CNVD-2020-14674
db:JVNDBid:JVNDB-2019-012146
db:CNNVDid:CNNVD-201911-948
db:NVDid:CVE-2019-15446

LAST UPDATE DATE

2024-11-23T23:04:35.870000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-14674date:2020-02-29T00:00:00
db:JVNDBid:JVNDB-2019-012146date:2019-11-26T00:00:00
db:CNNVDid:CNNVD-201911-948date:2020-08-25T00:00:00
db:NVDid:CVE-2019-15446date:2024-11-21T04:28:45.093

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-14674date:2020-02-29T00:00:00
db:JVNDBid:JVNDB-2019-012146date:2019-11-26T00:00:00
db:CNNVDid:CNNVD-201911-948date:2019-11-14T00:00:00
db:NVDid:CVE-2019-15446date:2019-11-14T17:15:22.943