ID

VAR-201911-1031


CVE

CVE-2019-16401


TITLE

plural Samsung Galaxy Information disclosure vulnerability in product devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-011849

DESCRIPTION

Samsung Galaxy S8 plus (Android version: 8.0.0, Build Number: R16NW.G955USQU5CRG3, Baseband Vendor: Qualcomm Snapdragon 835, Baseband: G955USQU5CRG3), Samsung Galaxy S3 (Android version: 4.3, Build Number: JSS15J.I9300XXUGND5, Baseband Vendor: Samsung Exynos 4412, Baseband: I9300XXUGNA8), and Samsung Galaxy Note 2 (Android version: 4.3, Build Number: JSS15J.I9300XUGND5, Baseband Vendor: Samsung Exynos 4412, Baseband: N7100DDUFND1) devices allow injection of AT+CIMI and AT+CGSN over Bluetooth, leaking sensitive information such as IMSI, IMEI, call status, call setup stage, internet service status, signal strength, current roaming status, battery level, and call held status. Samsung Galaxy S8 plus , Samsung Galaxy S3 , Samsung Galaxy Note 2 Devices contain an information disclosure vulnerability.Information may be obtained

Trust: 1.62

sources: NVD: CVE-2019-16401 // JVNDB: JVNDB-2019-011849

AFFECTED PRODUCTS

vendor:samsungmodel:galaxy s8 plusscope:eqversion: -

Trust: 1.0

vendor:samsungmodel:galaxy s3scope:eqversion: -

Trust: 1.0

vendor:samsungmodel:galaxy note 2scope:eqversion: -

Trust: 1.0

vendor:samsungmodel:galaxy s3scope:eqversion:android 4.3

Trust: 0.8

vendor:samsungmodel:galaxy s8 plusscope:eqversion:android 8.0.0

Trust: 0.8

vendor:samsungmodel:note 2scope:eqversion:android 4.3

Trust: 0.8

sources: JVNDB: JVNDB-2019-011849 // NVD: CVE-2019-16401

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-16401
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-16401
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201911-357
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-16401
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2019-16401
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-16401
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2019-011849 // CNNVD: CNNVD-201911-357 // NVD: CVE-2019-16401

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-200

Trust: 0.8

sources: JVNDB: JVNDB-2019-011849 // NVD: CVE-2019-16401

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201911-357

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201911-357

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011849

PATCH

title:Galaxy S8 | S8+url:https://www.samsung.com/global/galaxy/galaxy-s8/

Trust: 0.8

title:Galaxy S3url:https://www.samsung.com/uk/smartphones/galaxy-s3-i9300/GT-I9300ZKDBTU/

Trust: 0.8

title:Galaxy Note 2url:https://www.samsung.com/uk/smartphones/galaxy-note-2/GT-N7100RWDBTU/

Trust: 0.8

sources: JVNDB: JVNDB-2019-011849

EXTERNAL IDS

db:NVDid:CVE-2019-16401

Trust: 2.4

db:JVNDBid:JVNDB-2019-011849

Trust: 0.8

db:CNNVDid:CNNVD-201911-357

Trust: 0.6

sources: JVNDB: JVNDB-2019-011849 // CNNVD: CNNVD-201911-357 // NVD: CVE-2019-16401

REFERENCES

url:https://www.openconf.org/acsac2019/modules/request.php?module=oc_program&action=summary.php&id=210

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-16401

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16401

Trust: 0.8

sources: JVNDB: JVNDB-2019-011849 // CNNVD: CNNVD-201911-357 // NVD: CVE-2019-16401

SOURCES

db:JVNDBid:JVNDB-2019-011849
db:CNNVDid:CNNVD-201911-357
db:NVDid:CVE-2019-16401

LAST UPDATE DATE

2024-11-23T22:51:33.516000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2019-011849date:2019-11-19T00:00:00
db:CNNVDid:CNNVD-201911-357date:2020-08-25T00:00:00
db:NVDid:CVE-2019-16401date:2024-11-21T04:30:38.557

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2019-011849date:2019-11-19T00:00:00
db:CNNVDid:CNNVD-201911-357date:2019-11-06T00:00:00
db:NVDid:CVE-2019-16401date:2019-11-06T23:15:10.463