CVE-2019-1994

CVSS V2 High 9.3 CVSS V3 High 8.8
Description
In refresh of DevelopmentTiles.java, there is the possibility of leaving development settings accessible due to an insecure default value. This could lead to unwanted access to development settings, with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-8.0 Android-8.1 Android-9. Android ID: A-117770924.
Overview
  • CVE ID
  • CVE-2019-1994
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-02-28T17:29:00
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/2019-02-01 Vendor Advisory
http://www.securityfocus.com/bid/106946 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:36:36 Added to TrackCVE
2022-12-03 17:44:28 2019-02-28T17:29Z 2019-02-28T17:29:00 CVE Published Date updated
2022-12-03 17:44:28 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 17:44:28 Analyzed Vulnerability Status updated