Vulnerability Name: | CVE-2019-2013 (CCN-162794) | ||||||||||||
Assigned: | 2018-12-10 | ||||||||||||
Published: | 2019-03-05 | ||||||||||||
Updated: | 2019-06-20 | ||||||||||||
Summary: | In rw_t3t_act_handle_sro_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9Android ID: A-120497583 | ||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: CCN Type: Google Web site Android Source: MITRE Type: CNA CVE-2019-2013 Source: XF Type: UNKNOWN android-cve20192013-priv-esc(162794) Source: CCN Type: Android Open Source Project Android Security Bulletin March 2019 Source: MISC Type: Vendor Advisory https://source.android.com/security/bulletin/2019-03-01 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |