ID

VAR-201911-0570


CVE

CVE-2019-15454


TITLE

Samsung J4 Android Vulnerability with improper permission assignment to critical resources on devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-012153

DESCRIPTION

The Samsung J4 Android device with a build fingerprint of samsung/j4lteub/j4lte:8.0.0/R16NW/J400MUBU2ARL4:user/release-keys contains a pre-installed app with a package name of com.samsung.android.themecenter app (versionCode=7000000, versionName=7.0.0.0) that allows other pre-installed apps to perform app installation via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that exported their capabilities to other pre-installed app. Samsung J4 Android Devices are vulnerable to improper assignment of permissions to critical resources.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Samsung J4 is a smartphone from Samsung in South Korea. Samsung J4 has an access control error vulnerability. The vulnerability stems from a network system or product that did not properly restrict access to resources from unauthorized roles. An attacker could use this vulnerability to perform application installation through an accessible application component

Trust: 2.16

sources: NVD: CVE-2019-15454 // JVNDB: JVNDB-2019-012153 // CNVD: CNVD-2020-14767

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-14767

AFFECTED PRODUCTS

vendor:samsungmodel:galaxy j4scope:eqversion: -

Trust: 1.0

vendor:samsungmodel:galaxy j4scope: - version: -

Trust: 0.8

vendor:samsungmodel:j4scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-14767 // JVNDB: JVNDB-2019-012153 // NVD: CVE-2019-15454

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-15454
value: HIGH

Trust: 1.0

NVD: CVE-2019-15454
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-14767
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201911-959
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-15454
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-14767
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-15454
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-15454
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-14767 // JVNDB: JVNDB-2019-012153 // CNNVD: CNNVD-201911-959 // NVD: CVE-2019-15454

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-732

Trust: 0.8

sources: JVNDB: JVNDB-2019-012153 // NVD: CVE-2019-15454

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201911-959

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201911-959

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012153

PATCH

title:Top Pageurl:https://www.samsung.com/us/

Trust: 0.8

sources: JVNDB: JVNDB-2019-012153

EXTERNAL IDS

db:NVDid:CVE-2019-15454

Trust: 3.0

db:JVNDBid:JVNDB-2019-012153

Trust: 0.8

db:CNVDid:CNVD-2020-14767

Trust: 0.6

db:CNNVDid:CNNVD-201911-959

Trust: 0.6

sources: CNVD: CNVD-2020-14767 // JVNDB: JVNDB-2019-012153 // CNNVD: CNNVD-201911-959 // NVD: CVE-2019-15454

REFERENCES

url:https://www.kryptowire.com/android-firmware-2019/

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-15454

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15454

Trust: 0.8

sources: CNVD: CNVD-2020-14767 // JVNDB: JVNDB-2019-012153 // CNNVD: CNNVD-201911-959 // NVD: CVE-2019-15454

SOURCES

db:CNVDid:CNVD-2020-14767
db:JVNDBid:JVNDB-2019-012153
db:CNNVDid:CNNVD-201911-959
db:NVDid:CVE-2019-15454

LAST UPDATE DATE

2024-11-23T22:44:47.865000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-14767date:2020-03-01T00:00:00
db:JVNDBid:JVNDB-2019-012153date:2019-11-26T00:00:00
db:CNNVDid:CNNVD-201911-959date:2020-09-02T00:00:00
db:NVDid:CVE-2019-15454date:2024-11-21T04:28:46.250

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-14767date:2020-03-01T00:00:00
db:JVNDBid:JVNDB-2019-012153date:2019-11-26T00:00:00
db:CNNVDid:CNNVD-201911-959date:2019-11-14T00:00:00
db:NVDid:CVE-2019-15454date:2019-11-14T17:15:23.427