ID

VAR-201801-1361


CVE

CVE-2018-5210


TITLE

Samsung Buffer error vulnerability in mobile device software

Trust: 0.8

sources: JVNDB: JVNDB-2018-001364

DESCRIPTION

On Samsung mobile devices with N(7.x) software and Exynos chipsets, attackers can conduct a Trustlet stack overflow attack for arbitrary TEE code execution, in conjunction with a brute-force attack to discover unlock information (PIN, password, or pattern). The Samsung ID is SVE-2017-10733. Samsung Mobile device software contains a buffer error vulnerability. Vendors have confirmed this vulnerability SVE-2017-10733 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. AndroidL, M, and N are a set of Linux-based open source operating systems developed jointly by Google and the Open Handheld Device Alliance (OHA). Exynoschipsets is a processor designed and developed by Samsung in South Korea based on ARM architecture. An attacker could exploit the vulnerability to execute arbitrary code and obtain PIN, password, or mode information

Trust: 2.16

sources: NVD: CVE-2018-5210 // JVNDB: JVNDB-2018-001364 // CNVD: CNVD-2018-02506

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-02506

AFFECTED PRODUCTS

vendor:samsungmodel:mobilescope:eqversion:7.1

Trust: 1.6

vendor:samsungmodel:mobilescope:eqversion:7.1.1

Trust: 1.6

vendor:samsungmodel:mobilescope:eqversion:7.1.2

Trust: 1.6

vendor:samsungmodel:mobilescope:eqversion:7.0

Trust: 1.6

vendor:samsungmodel:mobilescope: - version: -

Trust: 0.8

vendor:samsungmodel:mobile devicesscope:eqversion:7.*

Trust: 0.6

sources: CNVD: CNVD-2018-02506 // JVNDB: JVNDB-2018-001364 // CNNVD: CNNVD-201801-202 // NVD: CVE-2018-5210

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-5210
value: HIGH

Trust: 1.0

NVD: CVE-2018-5210
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-02506
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201801-202
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2018-5210
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-02506
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-5210
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-02506 // JVNDB: JVNDB-2018-001364 // CNNVD: CNNVD-201801-202 // NVD: CVE-2018-5210

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-119

Trust: 0.8

sources: JVNDB: JVNDB-2018-001364 // NVD: CVE-2018-5210

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201801-202

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201801-202

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-001364

PATCH

title:SVE-2017-10733url:https://security.samsungmobile.com/securityUpdate.smsb

Trust: 0.8

title:Samsung Mobile Device Buffer Overflow Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/115241

Trust: 0.6

title:Samsung Fixes for mobile device buffer error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=77517

Trust: 0.6

sources: CNVD: CNVD-2018-02506 // JVNDB: JVNDB-2018-001364 // CNNVD: CNNVD-201801-202

EXTERNAL IDS

db:NVDid:CVE-2018-5210

Trust: 3.0

db:JVNDBid:JVNDB-2018-001364

Trust: 0.8

db:CNVDid:CNVD-2018-02506

Trust: 0.6

db:CNNVDid:CNNVD-201801-202

Trust: 0.6

sources: CNVD: CNVD-2018-02506 // JVNDB: JVNDB-2018-001364 // CNNVD: CNNVD-201801-202 // NVD: CVE-2018-5210

REFERENCES

url:https://security.samsungmobile.com/securityupdate.smsb

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2018-5210

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5210

Trust: 0.8

sources: CNVD: CNVD-2018-02506 // JVNDB: JVNDB-2018-001364 // CNNVD: CNNVD-201801-202 // NVD: CVE-2018-5210

SOURCES

db:CNVDid:CNVD-2018-02506
db:JVNDBid:JVNDB-2018-001364
db:CNNVDid:CNNVD-201801-202
db:NVDid:CVE-2018-5210

LAST UPDATE DATE

2024-11-23T22:00:42.231000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-02506date:2018-02-01T00:00:00
db:JVNDBid:JVNDB-2018-001364date:2018-02-09T00:00:00
db:CNNVDid:CNNVD-201801-202date:2020-08-25T00:00:00
db:NVDid:CVE-2018-5210date:2024-11-21T04:08:20.440

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-02506date:2018-01-31T00:00:00
db:JVNDBid:JVNDB-2018-001364date:2018-02-09T00:00:00
db:CNNVDid:CNNVD-201801-202date:2018-01-05T00:00:00
db:NVDid:CVE-2018-5210date:2018-01-04T06:29:00.497