Lucene search

K
cveMitreCVE-2019-15393
HistoryNov 14, 2019 - 5:15 p.m.

CVE-2019-15393

2019-11-1417:15:19
CWE-610
mitre
web.nvd.nist.gov
25
asus zenfone live
android
build fingerprint
cve-2019-15393
security vulnerability
wireless settings
confused deputy attack
pre-installed app

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0

Percentile

12.6%

The Asus ZenFone Live Android device with a build fingerprint of asus/WW_Phone/ASUS_X00LD_3:7.1.1/NMF26F/14.0400.1806.203-20180720:user/release-keys contains a pre-installed app with a package name of com.asus.atd.smmitest app (versionCode=1, versionName=1) that allows unauthorized wireless settings modification via a confused deputy attack. This capability can be accessed by any app co-located on the device.

Affected configurations

Nvd
Node
asuszenfone_live_\(l1\)_firmwareMatch-
AND
asuszenfone_live_\(l1\)Match-
VendorProductVersionCPE
asuszenfone_live_\(l1\)_firmware-cpe:2.3:o:asus:zenfone_live_\(l1\)_firmware:-:*:*:*:*:*:*:*
asuszenfone_live_\(l1\)-cpe:2.3:h:asus:zenfone_live_\(l1\):-:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-15393