CVE-2017-7978

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Samsung Android devices with L(5.0/5.1), M(6.0), and N(7.x) software allow attackers to obtain sensitive information by reading a world-readable log file after an unexpected reboot. The Samsung ID is SVE-2017-8290.
Overview
  • CVE ID
  • CVE-2017-7978
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-19T22:59:00
  • Last Modified Date
  • 2017-04-25T00:37:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:samsung:samsung_mobile:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:samsung:samsung_mobile:5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:samsung:samsung_mobile:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:samsung:samsung_mobile:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:samsung:samsung_mobile:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:samsung:samsung_mobile:7.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:samsung:samsung_mobile:7.1.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://security.samsungmobile.com/smrupdate.html#SMR-APR-2017 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 09:44:21 Added to TrackCVE
2022-12-02 16:02:13 2017-04-19T22:59Z 2017-04-19T22:59:00 CVE Published Date updated
2022-12-02 16:02:13 2017-04-25T00:37:03 CVE Modified Date updated
2022-12-02 16:02:13 Analyzed Vulnerability Status updated