Executive Summary

Informations
Name CVE-2015-4640 First vendor Publication 2015-06-19
Vendor Cve Last vendor Modification 2016-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.9 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SwiftKey language-pack update implementation on Samsung Galaxy S4, S4 Mini, S5, and S6 devices relies on an HTTP connection to the skslm.swiftkey.net server, which allows man-in-the-middle attackers to write to language-pack files by modifying an HTTP response. NOTE: CVE-2015-4640 exploitation can be combined with CVE-2015-4641 exploitation for man-in-the-middle code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4640

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75347
CERT-VN http://www.kb.cert.org/vuls/id/155412
MISC http://arstechnica.com/security/2015/06/new-exploit-turns-samsung-galaxy-phon...
https://github.com/nowsecure/samsung-ime-rce-poc/
https://www.nowsecure.com/blog/2015/06/16/remote-code-execution-as-system-use...
https://www.nowsecure.com/keyboard-vulnerability/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2020-05-23 00:45:40
  • Multiple Updates
2016-12-07 21:24:40
  • Multiple Updates
2016-07-21 12:06:32
  • Multiple Updates
2016-06-30 22:34:14
  • Multiple Updates
2015-06-22 21:26:46
  • Multiple Updates
2015-06-19 21:27:07
  • First insertion