CVE-2019-2197

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
In processPhonebookAccess of CachedBluetoothDevice.java, there is a possible permission bypass due to an insecure default value. This could lead to local information disclosure of the user's contact list with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-138529441
Overview
  • CVE ID
  • CVE-2019-2197
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-13T18:15:11
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/2019-11-01 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:10:13 Added to TrackCVE
2022-12-04 06:01:20 2019-11-13T18:15Z 2019-11-13T18:15:11 CVE Published Date updated
2022-12-04 06:01:20 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 06:01:20 Analyzed Vulnerability Status updated