Lucene search

K
cveMitreCVE-2019-15338
HistoryNov 14, 2019 - 5:15 p.m.

CVE-2019-15338

2019-11-1417:15:15
CWE-732
mitre
web.nvd.nist.gov
17
lava iris 88 lite
android
wi-fi
security vulnerability
nvd
cve-2019-15338

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0

Percentile

12.6%

The Lava Iris 88 Lite Android device with a build fingerprint of LAVA/iris88_lite/iris88_lite:8.1.0/O11019/1536323070:user/release-keys contains a pre-installed app with a package name of com.android.lava.powersave app (versionCode=400, versionName=v4.0.27) that allows any app co-located on the device to programmatically disable and enable Wi-Fi without the corresponding access permission through an exported interface.

Affected configurations

Nvd
Node
lavamobilesiris_88_firmwareMatch-
AND
lavamobilesiris_88Match-
VendorProductVersionCPE
lavamobilesiris_88_firmware-cpe:2.3:o:lavamobiles:iris_88_firmware:-:*:*:*:*:*:*:*
lavamobilesiris_88-cpe:2.3:h:lavamobiles:iris_88:-:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-15338