Lucene search

K
cve[email protected]CVE-2019-12762
HistoryJun 06, 2019 - 8:29 p.m.

CVE-2019-12762

2019-06-0620:29:02
web.nvd.nist.gov
171
3
xiaomi
mi 5s plus
touchscreen
anomaly
radio signal
cve-2019-12762
ghost touch
nvd

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N

4.2 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

4.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.4%

Xiaomi Mi 5s Plus devices allow attackers to trigger touchscreen anomalies via a radio signal between 198 kHz and 203 kHz, as demonstrated by a transmitter and antenna hidden just beneath the surface of a coffee-shop table, aka Ghost Touch.

Affected configurations

NVD
Node
mimi_5s_plus_firmwareMatch-
AND
mimi_5s_plusMatch-
Node
sonyxperia_z4_firmwareMatch-
AND
sonyxperia_z4Match-
Node
samsunggalaxy_s6_edge_firmwareMatch-
AND
samsunggalaxy_s6_edgeMatch-
Node
samsunggalaxy_s4_firmwareMatch-
AND
samsunggalaxy_s4Match-
Node
googlenexus_7_firmwareMatch-
AND
googlenexus_7Match-
Node
googlenexus_9_firmwareMatch-
AND
googlenexus_9Match-
Node
sharpaquos_zeta_sh-04f_firmwareMatch-
AND
sharpaquos_zeta_sh-04fMatch-
Node
fujitsuarrows_nx_f05-f_firmwareMatch-
AND
fujitsuarrows_nx_f05-fMatch-

Social References

More

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N

4.2 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

4.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.4%

Related for CVE-2019-12762