ID

VAR-201911-0578


CVE

CVE-2019-15462


TITLE

Samsung J7 Duo Access Control Error Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2020-16029 // CNNVD: CNNVD-201911-967

DESCRIPTION

The Samsung J7 Duo Android device with a build fingerprint of samsung/j7duolteub/j7duolte:8.0.0/R16NW/J720MUBS3ASB2:user/release-keys contains a pre-installed app with a package name of com.samsung.android.themecenter app (versionCode=7000000, versionName=7.0.0.0) that allows other pre-installed apps to perform app installation via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that exported their capabilities to other pre-installed app. Samsung J7 Duo Android Devices are vulnerable to improper assignment of permissions to critical resources.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Samsung J7 Duo is a smartphone from Samsung in South Korea. Samsung J7 Duo has an access control error vulnerability. The vulnerability stems from a network system or product that did not properly restrict access to resources from unauthorized roles. An attacker could use this vulnerability to perform application installation through an accessible application component

Trust: 2.16

sources: NVD: CVE-2019-15462 // JVNDB: JVNDB-2019-012115 // CNVD: CNVD-2020-16029

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-16029

AFFECTED PRODUCTS

vendor:samsungmodel:galaxy j7 duoscope:eqversion: -

Trust: 1.0

vendor:samsungmodel:galaxy j7 duoscope: - version: -

Trust: 0.8

vendor:samsungmodel:j7 duoscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-16029 // JVNDB: JVNDB-2019-012115 // NVD: CVE-2019-15462

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-15462
value: HIGH

Trust: 1.0

NVD: CVE-2019-15462
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-16029
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201911-967
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-15462
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-16029
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-15462
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-15462
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-16029 // JVNDB: JVNDB-2019-012115 // CNNVD: CNNVD-201911-967 // NVD: CVE-2019-15462

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-732

Trust: 0.8

sources: JVNDB: JVNDB-2019-012115 // NVD: CVE-2019-15462

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201911-967

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-201911-967

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012115

PATCH

title:Galaxy J7 Duourl:https://www.samsung.com/ph/smartphones/galaxy-j7-duo-j720/SM-J720FZDDXTC/

Trust: 0.8

sources: JVNDB: JVNDB-2019-012115

EXTERNAL IDS

db:NVDid:CVE-2019-15462

Trust: 3.0

db:JVNDBid:JVNDB-2019-012115

Trust: 0.8

db:CNVDid:CNVD-2020-16029

Trust: 0.6

db:CNNVDid:CNNVD-201911-967

Trust: 0.6

sources: CNVD: CNVD-2020-16029 // JVNDB: JVNDB-2019-012115 // CNNVD: CNNVD-201911-967 // NVD: CVE-2019-15462

REFERENCES

url:https://www.kryptowire.com/android-firmware-2019/

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-15462

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15462

Trust: 0.8

sources: CNVD: CNVD-2020-16029 // JVNDB: JVNDB-2019-012115 // CNNVD: CNNVD-201911-967 // NVD: CVE-2019-15462

SOURCES

db:CNVDid:CNVD-2020-16029
db:JVNDBid:JVNDB-2019-012115
db:CNNVDid:CNNVD-201911-967
db:NVDid:CVE-2019-15462

LAST UPDATE DATE

2024-11-23T22:33:39.718000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-16029date:2020-03-08T00:00:00
db:JVNDBid:JVNDB-2019-012115date:2019-11-26T00:00:00
db:CNNVDid:CNNVD-201911-967date:2020-09-02T00:00:00
db:NVDid:CVE-2019-15462date:2024-11-21T04:28:47.400

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-16029date:2020-03-08T00:00:00
db:JVNDBid:JVNDB-2019-012115date:2019-11-26T00:00:00
db:CNNVDid:CNNVD-201911-967date:2019-11-14T00:00:00
db:NVDid:CVE-2019-15462date:2019-11-14T17:15:23.897