CVE-2019-16007

CVSS V2 Medium 5.8 CVSS V3 High 7.1
Description
A vulnerability in the inter-service communication of Cisco AnyConnect Secure Mobility Client for Android could allow an unauthenticated, local attacker to perform a service hijack attack on an affected device or cause a denial of service (DoS) condition. The vulnerability is due to the use of implicit service invocations. An attacker could exploit this vulnerability by persuading a user to install a malicious application. A successful exploit could allow the attacker to access confidential user information or cause a DoS condition on the AnyConnect application.
Overview
  • CVE ID
  • CVE-2019-16007
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-23T01:15:13
  • Last Modified Date
  • 2020-09-28T19:08:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:anyconnect_secure_mobility_client:*:*:*:*:*:android:*:* 1 OR 4.8.00826
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-05-10 17:12:24 Added to TrackCVE
2022-12-04 23:10:14 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-04 23:10:14 2020-09-23T01:15Z 2020-09-23T01:15:13 CVE Published Date updated
2022-12-04 23:10:14 2020-09-28T19:08:18 CVE Modified Date updated
2022-12-04 23:10:14 Analyzed Vulnerability Status updated