Vulnerability Name:

CVE-2019-2092 (CCN-162356)

Assigned:2018-12-10
Published:2019-06-05
Updated:2020-08-24
Summary:In isSeparateProfileChallengeAllowed of DevicePolicyManagerService.java, there is a possible permissions bypass due to a missing permission check. This could lead to local escalation of privilege, with no additional permissions required. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-128599668.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.4 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
7.3 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-862
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2019-2092

Source: CCN
Type: Google Web site
Android

Source: XF
Type: UNKNOWN
android-cve20192092-priv-esc(162356)

Source: CCN
Type: Android Open Source Project
Android Security Bulletin - June 2019

Source: CONFIRM
Type: Vendor Advisory
https://source.android.com/security/bulletin/2019-06-01

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:9.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:google:android:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:7.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:google:android:9.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    google android 7.0
    google android 7.1.1
    google android 7.1.2
    google android 8.0
    google android 8.1
    google android 9.0
    google android 7.0
    google android 7.1.1
    google android 7.1.2
    google android 8.0
    google android 8.1
    google android 9.0