CVE-2017-3182

CVSS V2 Medium 4.3 CVSS V3 Medium 6.8
Description
On the iOS platform, the ThreatMetrix SDK versions prior to 3.2 fail to validate SSL certificates provided by HTTPS connections, which may allow an attacker to perform a man-in-the-middle (MITM) attack. ThreatMetrix is a security library for mobile applications, which aims to provide fraud prevention and device identity capabilities. The ThreatMetrix SDK versions prior to 3.2 do not validate SSL certificates on the iOS platform. An affected application will communicate with https://h-sdk.online-metrix.net, regardless of whether the connection is secure or not. An attacker on the same network as or upstream from the iOS device may be able to view or modify ThreatMetrix network traffic that should have been protected by HTTPS.
Overview
  • CVE ID
  • CVE-2017-3182
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-24T15:29:00
  • Last Modified Date
  • 2019-10-09T23:27:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:threatmetrix:threatmetrix_sdk:*:*:*:*:*:iphone_os:*:* 1 OR 3.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 5.5
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.securityfocus.com/bid/95360 Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/767208 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 17:09:23 Added to TrackCVE
2022-12-03 10:27:23 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-03 10:27:23 2018-07-24T15:29Z 2018-07-24T15:29:00 CVE Published Date updated
2022-12-03 10:27:23 2019-10-09T23:27:19 CVE Modified Date updated
2022-12-03 10:27:23 Modified Vulnerability Status updated