CVE-2017-18156

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
While processing camera buffers in camera driver, a use after free condition can occur in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 625, SD 820, SD 820A, SD 835, SDX20.
Overview
  • CVE ID
  • CVE-2017-18156
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-06T23:29:00
  • Last Modified Date
  • 2019-05-07T17:57:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.qualcomm.com/company/product-security/bulletins Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:53:30 Added to TrackCVE
2022-12-03 20:25:04 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-03 20:25:04 2019-05-06T23:29Z 2019-05-06T23:29:00 CVE Published Date updated
2022-12-03 20:25:04 2019-05-07T17:57:53 CVE Modified Date updated
2022-12-03 20:25:04 Analyzed Vulnerability Status updated