ID

VAR-201804-0534


CVE

CVE-2017-18128


TITLE

Qualcomm Snapdragon Mobile SD 845 and SD 850 Run on Android Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2018-004069

DESCRIPTION

In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile SD 845, SD 850, improper access control while configuring MPU protecting error correction registers may potentially lead to exposure of related secured data. Google Android is prone to multiple unspecified security vulnerabilities. Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Both Qualcomm SD 845 and SD 850 are central processing unit (CPU) products of Qualcomm (Qualcomm). The vulnerability stems from the fact that the program does not implement access control correctly. Attackers can exploit this vulnerability to obtain relevant security data. The following products (used in mobile phones) are affected: Qualcomm SD 845; Qualcomm SD SD 850

Trust: 2.07

sources: NVD: CVE-2017-18128 // JVNDB: JVNDB-2018-004069 // BID: 103671 // VULHUB: VHN-109219 // VULMON: CVE-2017-18128

AFFECTED PRODUCTS

vendor:qualcommmodel:sd 845scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 850scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 845scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 850scope: - version: -

Trust: 0.8

vendor:googlemodel:pixel xlscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixel cscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixel xlscope:eqversion:20

Trust: 0.3

vendor:googlemodel:pixelscope:eqversion:20

Trust: 0.3

vendor:googlemodel:pixelscope:eqversion:0

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:9

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:7

Trust: 0.3

vendor:googlemodel:nexus 6pscope: - version: -

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:6

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:5x

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:5

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:4

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:10

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:0

Trust: 0.3

sources: BID: 103671 // JVNDB: JVNDB-2018-004069 // CNNVD: CNNVD-201804-554 // NVD: CVE-2017-18128

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18128
value: HIGH

Trust: 1.0

NVD: CVE-2017-18128
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201804-554
value: HIGH

Trust: 0.6

VULHUB: VHN-109219
value: HIGH

Trust: 0.1

VULMON: CVE-2017-18128
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-18128
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-109219
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-18128
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-109219 // VULMON: CVE-2017-18128 // JVNDB: JVNDB-2018-004069 // CNNVD: CNNVD-201804-554 // NVD: CVE-2017-18128

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-200

Trust: 0.9

problemtype:CWE-284

Trust: 0.9

sources: VULHUB: VHN-109219 // JVNDB: JVNDB-2018-004069 // NVD: CVE-2017-18128

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-554

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201804-554

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-004069

PATCH

title:Android のセキュリティに関する公開情報 - 2018 年 4 月url:https://source.android.com/security/bulletin/2018-04-01

Trust: 0.8

title:Android Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=83316

Trust: 0.6

title:Android Security Bulletins: Android Security Bulletin—April 2018url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=068d787c35ce8cea494780f9a47b5827

Trust: 0.1

title:SamsungReleaseNotesurl:https://github.com/samreleasenotes/SamsungReleaseNotes

Trust: 0.1

title:Threatposturl:https://threatpost.com/samsung-patches-six-critical-bugs-in-flagship-handsets/131940/

Trust: 0.1

sources: VULMON: CVE-2017-18128 // JVNDB: JVNDB-2018-004069 // CNNVD: CNNVD-201804-554

EXTERNAL IDS

db:NVDid:CVE-2017-18128

Trust: 2.9

db:BIDid:103671

Trust: 2.1

db:JVNDBid:JVNDB-2018-004069

Trust: 0.8

db:CNNVDid:CNNVD-201804-554

Trust: 0.7

db:VULHUBid:VHN-109219

Trust: 0.1

db:VULMONid:CVE-2017-18128

Trust: 0.1

sources: VULHUB: VHN-109219 // VULMON: CVE-2017-18128 // BID: 103671 // JVNDB: JVNDB-2018-004069 // CNNVD: CNNVD-201804-554 // NVD: CVE-2017-18128

REFERENCES

url:https://source.android.com/security/bulletin/2018-04-01

Trust: 2.1

url:http://www.securityfocus.com/bid/103671

Trust: 1.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18128

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-18128

Trust: 0.8

url:http://code.google.com/android/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/samsung-patches-six-critical-bugs-in-flagship-handsets/131940/

Trust: 0.1

url:https://source.android.com/security/bulletin/2018-04-01.html

Trust: 0.1

sources: VULHUB: VHN-109219 // VULMON: CVE-2017-18128 // BID: 103671 // JVNDB: JVNDB-2018-004069 // CNNVD: CNNVD-201804-554 // NVD: CVE-2017-18128

CREDITS

The vendor reported these issues.

Trust: 0.3

sources: BID: 103671

SOURCES

db:VULHUBid:VHN-109219
db:VULMONid:CVE-2017-18128
db:BIDid:103671
db:JVNDBid:JVNDB-2018-004069
db:CNNVDid:CNNVD-201804-554
db:NVDid:CVE-2017-18128

LAST UPDATE DATE

2024-08-14T13:28:29.588000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-109219date:2019-10-03T00:00:00
db:VULMONid:CVE-2017-18128date:2019-10-03T00:00:00
db:BIDid:103671date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-004069date:2018-06-08T00:00:00
db:CNNVDid:CNNVD-201804-554date:2019-10-23T00:00:00
db:NVDid:CVE-2017-18128date:2019-10-03T00:03:26.223

SOURCES RELEASE DATE

db:VULHUBid:VHN-109219date:2018-04-11T00:00:00
db:VULMONid:CVE-2017-18128date:2018-04-11T00:00:00
db:BIDid:103671date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-004069date:2018-06-08T00:00:00
db:CNNVDid:CNNVD-201804-554date:2018-04-12T00:00:00
db:NVDid:CVE-2017-18128date:2018-04-11T15:29:00.663