CVE-2017-18695

CVSS V2 Low 3.5 CVSS V3 Medium 6.5
Description
An issue was discovered on Samsung mobile devices with KK(4.4), L(5.0/5.1), M(6.0), and N(7.0) software. Attackers (who control a certain subdomain) can discover a user's credentials, during an email account login, via an EAS autodiscover packet. The Samsung ID is SVE-2016-7654 (January 2017).
Overview
  • CVE ID
  • CVE-2017-18695
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-07T14:15:13
  • Last Modified Date
  • 2020-04-08T19:21:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://security.samsungmobile.com/securityUpdate.smsb Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:45:15 Added to TrackCVE
2022-12-04 14:01:21 2020-04-07T14:15Z 2020-04-07T14:15:13 CVE Published Date updated
2022-12-04 14:01:21 2020-04-08T19:21:54 CVE Modified Date updated
2022-12-04 14:01:21 Analyzed Vulnerability Status updated