ID

VAR-201911-0568


CVE

CVE-2019-15452


TITLE

Samsung J3 Access Control Error Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2020-14777 // CNNVD: CNNVD-201911-957

DESCRIPTION

The Samsung J3 Android device with a build fingerprint of samsung/j3y17ltedx/j3y17lte:8.0.0/R16NW/J330GDXS3BSC1:user/release-keys contains a pre-installed app with a package name of com.samsung.android.themecenter app (versionCode=6010000, versionName=6.1.0.0) that allows other pre-installed apps to perform app installation via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that exported their capabilities to other pre-installed app. Samsung J3 Android Devices are vulnerable to improper assignment of permissions to critical resources.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Samsung J3 is a smartphone from Samsung in South Korea. Samsung J3 has an access control error vulnerability. The vulnerability stems from a network system or product that did not properly restrict access to resources from unauthorized roles. An attacker could use this vulnerability to perform application installation through an accessible application component

Trust: 2.16

sources: NVD: CVE-2019-15452 // JVNDB: JVNDB-2019-012151 // CNVD: CNVD-2020-14777

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-14777

AFFECTED PRODUCTS

vendor:samsungmodel:galaxy j3scope:eqversion: -

Trust: 1.0

vendor:samsungmodel:galaxy j3scope: - version: -

Trust: 0.8

vendor:samsungmodel:j3scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-14777 // JVNDB: JVNDB-2019-012151 // NVD: CVE-2019-15452

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-15452
value: HIGH

Trust: 1.0

NVD: CVE-2019-15452
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-14777
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201911-957
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-15452
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-14777
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-15452
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-15452
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-14777 // JVNDB: JVNDB-2019-012151 // CNNVD: CNNVD-201911-957 // NVD: CVE-2019-15452

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-732

Trust: 0.8

sources: JVNDB: JVNDB-2019-012151 // NVD: CVE-2019-15452

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201911-957

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201911-957

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012151

PATCH

title:Top Pageurl:https://www.samsung.com/us/

Trust: 0.8

sources: JVNDB: JVNDB-2019-012151

EXTERNAL IDS

db:NVDid:CVE-2019-15452

Trust: 3.0

db:JVNDBid:JVNDB-2019-012151

Trust: 0.8

db:CNVDid:CNVD-2020-14777

Trust: 0.6

db:CNNVDid:CNNVD-201911-957

Trust: 0.6

sources: CNVD: CNVD-2020-14777 // JVNDB: JVNDB-2019-012151 // CNNVD: CNNVD-201911-957 // NVD: CVE-2019-15452

REFERENCES

url:https://www.kryptowire.com/android-firmware-2019/

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-15452

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15452

Trust: 0.8

sources: CNVD: CNVD-2020-14777 // JVNDB: JVNDB-2019-012151 // CNNVD: CNNVD-201911-957 // NVD: CVE-2019-15452

SOURCES

db:CNVDid:CNVD-2020-14777
db:JVNDBid:JVNDB-2019-012151
db:CNNVDid:CNNVD-201911-957
db:NVDid:CVE-2019-15452

LAST UPDATE DATE

2024-11-23T22:48:12.341000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-14777date:2020-03-01T00:00:00
db:JVNDBid:JVNDB-2019-012151date:2019-11-26T00:00:00
db:CNNVDid:CNNVD-201911-957date:2020-09-02T00:00:00
db:NVDid:CVE-2019-15452date:2024-11-21T04:28:45.960

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-14777date:2020-03-01T00:00:00
db:JVNDBid:JVNDB-2019-012151date:2019-11-26T00:00:00
db:CNNVDid:CNNVD-201911-957date:2019-11-14T00:00:00
db:NVDid:CVE-2019-15452date:2019-11-14T17:15:23.303