CVE-2017-18656

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) software. There is a buffer over-read in a trustlet. The Samsung ID is SVE-2017-8890 (August 2017).
Overview
  • CVE ID
  • CVE-2017-18656
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-07T16:15:15
  • Last Modified Date
  • 2020-04-08T13:41:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://security.samsungmobile.com/securityUpdate.smsb Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:45:20 Added to TrackCVE
2022-12-04 14:02:25 2020-04-07T16:15Z 2020-04-07T16:15:15 CVE Published Date updated
2022-12-04 14:02:25 2020-04-08T13:41:39 CVE Modified Date updated
2022-12-04 14:02:25 Analyzed Vulnerability Status updated