CVE-2019-2014

CVSS V2 High 9.3 CVSS V3 High 8.8
Description
In rw_t3t_handle_get_sc_poll_rsp of rw_t3t.cc, there is a possible out-of-bound write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9Android ID: A-120499324
Overview
  • CVE ID
  • CVE-2019-2014
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-19T20:15:11
  • Last Modified Date
  • 2019-06-20T19:45:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/2019-03-01 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:49:47 Added to TrackCVE
2022-12-03 22:18:45 2019-06-19T20:15Z 2019-06-19T20:15:11 CVE Published Date updated
2022-12-03 22:18:45 2019-06-20T19:45:13 CVE Modified Date updated
2022-12-03 22:18:45 Analyzed Vulnerability Status updated