CVE-2017-9681

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
In Android before 2017-08-05 on Qualcomm MSM, Firefox OS for MSM, QRD Android, and all Android releases from CAF using the Linux kernel, if kernel memory address is passed from userspace through iris_vidioc_s_ext_ctrls ioctl, it will print kernel address data. A user could set it to an arbitrary kernel address, hence information disclosure (for kernel) could occur.
Overview
  • CVE ID
  • CVE-2017-9681
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-30T15:29:00
  • Last Modified Date
  • 2018-04-20T18:00:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/2017-08-01 Vendor Advisory
http://www.securityfocus.com/bid/100210 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:45:19 Added to TrackCVE
2022-12-03 04:02:38 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-03 04:02:38 2018-03-30T15:29Z 2018-03-30T15:29:00 CVE Published Date updated
2022-12-03 04:02:38 2018-04-20T18:00:42 CVE Modified Date updated
2022-12-03 04:02:38 Analyzed Vulnerability Status updated