Google Android 8.0/8.1/9.0 TvProvider.java createProjectionMapForQuery sql injection
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
6.7 | $5k-$25k | 0.00 |
A vulnerability was found in Google Android 8.0/8.1/9.0 (Smartphone Operating System). It has been rated as critical. This issue affects the function createProjectionMapForQuery
of the file TvProvider.java. The manipulation with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. The summary by CVE is:
In createProjectionMapForQuery of TvProvider.java, there is possible SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-135269669
The weakness was shared 11/13/2019. The identification of this vulnerability is CVE-2019-2211 since 12/10/2018. The attack may be initiated remotely. Required for exploitation is a simple authentication. Technical details are known, but no exploit is available. The price for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 02/13/2024). It is expected to see the exploit prices for this product increasing in the near future.MITRE ATT&CK project uses the attack technique T1505 for this issue.
Applying a patch is able to eliminate this problem.
Product
Type
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 6.9VulDB Meta Temp Score: 6.7
VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 7.5
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Sql injectionCWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: PatchStatus: 🔍
0-Day Time: 🔍
Timeline
12/10/2018 🔍11/13/2019 🔍
11/15/2019 🔍
02/13/2024 🔍
Sources
Vendor: google.comAdvisory: source.android.com
Status: Not defined
CVE: CVE-2019-2211 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20150917
Entry
Created: 11/15/2019 06:41 AMUpdated: 02/13/2024 06:03 PM
Changes: 11/15/2019 06:41 AM (39), 11/15/2019 06:46 AM (18), 02/13/2024 06:03 PM (4)
Complete: 🔍
Cache ID: 44:169:40
No comments yet. Languages: en.
Please log in to comment.