Lucene search

K
cve[email protected]CVE-2017-18072
HistoryApr 11, 2018 - 3:29 p.m.

CVE-2017-18072

2018-04-1115:29:00
CWE-200
web.nvd.nist.gov
21
cve-2017-18072
qualcomm snapdragon
snapdragon wear
mdm9206
mdm9607
mdm9640
mdm9650
qca4531
qca6174a
qca6564
qca6574
qca6574au
qca6584
qca6584au
qca9377
qca9378
qca9379
sd 210
sd 212
sd 205
sd 410
sd 412
sd 425
sd 427
sd 430
sd 435
sd 450
sd 615
sd 616
sd 415
sd 625
sd 650
sd 652
sd 808
sd 810
sd 820
sd 835
sd 845
sdm630
sdm636
sdm660
snapdragon_high_med_2016
security patch
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.2%

In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9640, MDM9650, QCA4531, QCA6174A, QCA6564, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, SD 845, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016, the probe requests originated from user’s phone contains the information elements which specifies the supported wifi features. This shall impact the user’s privacy if someone sniffs the probe requests originated by this DUT. Hence, control the presence of which information elements is supported.

Affected configurations

NVD
Node
qualcommmdm9206_firmwareMatch-
AND
qualcommmdm9206Match-
Node
qualcommmdm9607_firmwareMatch-
AND
qualcommmdm9607Match-
Node
qualcommqca6174a_firmwareMatch-
AND
qualcommqca6174aMatch-
Node
qualcommqca6574_firmwareMatch-
AND
qualcommqca6574Match-
Node
qualcommmdm9640_firmwareMatch-
AND
qualcommmdm9640Match-
Node
qualcommqca6574au_firmwareMatch-
AND
qualcommqca6574auMatch-
Node
qualcommmdm9650_firmwareMatch-
AND
qualcommmdm9650Match-
Node
qualcommqca6584_firmwareMatch-
AND
qualcommqca6584Match-
Node
qualcommqca6584au_firmwareMatch-
AND
qualcommqca6584auMatch-
Node
qualcommsd_210_firmwareMatch-
AND
qualcommsd_210Match-
Node
qualcommsd_212_firmwareMatch-
AND
qualcommsd_212Match-
Node
qualcommsd_205_firmwareMatch-
AND
qualcommsd_205Match-
Node
qualcommqca9377_firmwareMatch-
AND
qualcommqca9377Match-
Node
qualcommsd_410_firmwareMatch-
AND
qualcommsd_410Match-
Node
qualcommsd_412_firmwareMatch-
AND
qualcommsd_412Match-
Node
qualcommsd_425_firmwareMatch-
AND
qualcommsd_425Match-
Node
qualcommsd_430_firmwareMatch-
AND
qualcommsd_430Match-
Node
qualcommsd_450_firmwareMatch-
AND
qualcommsd_450Match-
Node
qualcommsd_615_firmwareMatch-
AND
qualcommsd_615Match-
Node
qualcommsd_616_firmwareMatch-
AND
qualcommsd_616Match-
Node
qualcommsd_415_firmwareMatch-
AND
qualcommsd_415Match-
Node
qualcommqca9379_firmwareMatch-
AND
qualcommqca9379Match-
Node
qualcommsd_625_firmwareMatch-
AND
qualcommsd_625Match-
Node
qualcommsd_650_firmwareMatch-
AND
qualcommsd_650Match-
Node
qualcommsd_652_firmwareMatch-
AND
qualcommsd_652Match-
Node
qualcommsd_427_firmwareMatch-
AND
qualcommsd_427Match-
Node
qualcommsd_808_firmwareMatch-
AND
qualcommsd_808Match-
Node
qualcommsd_810_firmwareMatch-
AND
qualcommsd_810Match-
Node
qualcommsd_820_firmwareMatch-
AND
qualcommsd_820Match-
Node
qualcommsd_835_firmwareMatch-
AND
qualcommsd_835Match-
Node
qualcommsd_845_firmwareMatch-
AND
qualcommsd_845Match-
Node
qualcommsd_435_firmwareMatch-
AND
qualcommsd_435Match-
Node
qualcommsdm630_firmwareMatch-
AND
qualcommsdm630Match-
Node
qualcommsdm636_firmwareMatch-
AND
qualcommsdm636Match-
Node
qualcommsdm660_firmwareMatch-
AND
qualcommsdm660Match-
Node
qualcommqca9378_firmwareMatch-
AND
qualcommqca9378auMatch-
Node
qualcommqca6564_firmwareMatch-
AND
qualcommqca6564Match-
Node
qualcommqca4531_firmwareMatch-
AND
qualcommqca4531Match-

CNA Affected

[
  {
    "product": "Snapdragon Mobile, Snapdragon Wear",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "MDM9206, MDM9607, MDM9640, MDM9650, QCA4531, QCA6174A, QCA6564, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, SD 845, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.2%

Related for CVE-2017-18072