Lucene search

K
cveMitreCVE-2019-15391
HistoryNov 14, 2019 - 5:15 p.m.

CVE-2019-15391

2019-11-1417:15:19
mitre
web.nvd.nist.gov
22
cve-2019-15391
asus zenfone
android
security vulnerability
authorization
system property
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

12.6%

The Asus ZenFone 4 Selfie Android device with a build fingerprint of asus/WW_Phone/ASUS_X00LD_1:8.1.0/OPM1.171019.011/15.0400.1809.405-0:user/release-keys contains a pre-installed app with a package name of com.log.logservice app (versionCode=1, versionName=1) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.

Affected configurations

Nvd
Node
asuszenfone_4_selfieMatch-
AND
asuszenfone_4_selfie_firmwareMatch-
VendorProductVersionCPE
asuszenfone_4_selfie-cpe:2.3:h:asus:zenfone_4_selfie:-:*:*:*:*:*:*:*
asuszenfone_4_selfie_firmware-cpe:2.3:o:asus:zenfone_4_selfie_firmware:-:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-15391