Lucene search

K
jvnJapan Vulnerability NotesJVN:93064451
HistoryApr 23, 2020 - 12:00 a.m.

JVN#93064451: Multiple SHARP Android devices vulnerable to information disclosure

2020-04-2300:00:00
Japan Vulnerability Notes
jvn.jp
52

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

51.3%

Multiple SHARP Android devices contain an information disclosure vulnerability (CWE-200).

Impact

Sensitive information of the device may be obtained by the other android application installed in the device.

Solution

Update the Firmware
Update the firmware to the latest version according to the information provided by the developer.

Products Affected

  • AQUOS SH-M02 build number 01.00.05 and earlier
  • AQUOS SH-RM02 build number 01.00.04 and earlier
  • AQUOS mini SH-M03 build number 01.00.04 and earlier
  • AQUOS Keitai SH-N01 build number 01.00.01 and earlier
  • AQUOS L2 (UQ mobile/J:COM) build number 01.00.05 and earlier
  • AQUOS sense lite SH-M05 build number 03.00.04 and earlier
  • AQUOS sense (UQ mobile) build number 03.00.03 and earlier
  • AQUOS compact SH-M06 build number 02.00.02 and earlier
  • AQUOS sense plus SH-M07 build number 02.00.02 and earlier
  • AQUOS sense2 SH-M08 build number 02.00.05 and earlier
  • AQUOS sense2 (UQ mobile) build number 02.00.06 and earlier

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

51.3%

Related for JVN:93064451