Vulnerability Name:

CVE-2017-18283 (CCN-151956)

Assigned:2018-08-06
Published:2018-08-06
Updated:2019-10-03
Summary:Possible memory corruption when Read Val Blob Req is received with invalid parameters in Snapdragon Mobile in version QCA9379, SD 210/SD 212/SD 205, SD 625, SD 835, SD 845, SD 850, SDA660.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Adjacent
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:6.1 Medium (CVSS v2 Vector: AV:A/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: Google Web site
Android

Source: MITRE
Type: CNA
CVE-2017-18283

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1041432

Source: XF
Type: UNKNOWN
android-cve201718283-dos(151956)

Source: CCN
Type: Android Open Source Project
Android Security Bulletin—August 2018

Source: CONFIRM
Type: Third Party Advisory
https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components

Source: CONFIRM
Type: Vendor Advisory
https://www.qualcomm.com/company/product-security/bulletins

Vulnerable Configuration:Configuration 1:
  • cpe:/o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:qualcomm:qca9379:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:qualcomm:sd210:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:qualcomm:sd_212:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:qualcomm:sd_205:-:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:qualcomm:sd_625:-:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:qualcomm:sd_835:-:*:*:*:*:*:*:*

  • Configuration 7:
  • cpe:/o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:qualcomm:sd_845:-:*:*:*:*:*:*:*

  • Configuration 8:
  • cpe:/o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:qualcomm:sd_850:-:*:*:*:*:*:*:*

  • Configuration 9:
  • cpe:/o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:qualcomm:sda660:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    qualcomm qca9379 firmware -
    qualcomm qca9379 -
    qualcomm sd 210 firmware -
    qualcomm sd210 -
    qualcomm sd 212 firmware -
    qualcomm sd 212 -
    qualcomm sd 205 firmware -
    qualcomm sd 205 -
    qualcomm sd 625 firmware -
    qualcomm sd 625 -
    qualcomm sd 835 firmware -
    qualcomm sd 835 -
    qualcomm sd 845 firmware -
    qualcomm sd 845 -
    qualcomm sd 850 firmware -
    qualcomm sd 850 -
    qualcomm sda660 firmware -
    qualcomm sda660 -
    google android *