mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 01:31:20 +00:00
159 lines
5.3 KiB
JSON
159 lines
5.3 KiB
JSON
{
|
|
"id": "CVE-2018-21087",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2020-04-08T15:15:12.443",
|
|
"lastModified": "2020-04-09T17:17:42.423",
|
|
"vulnStatus": "Analyzed",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "An issue was discovered on Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software. There is a vnswap heap-based buffer overflow via the store function, with resultant privilege escalation. The Samsung ID is SVE-2017-10599 (January 2018)."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Se detect\u00f3 un problema en dispositivos m\u00f3viles Samsung con versiones de software L(5.x), M(6.x) y N(7.x). Se presenta un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en vnswap por medio de la funci\u00f3n store, con una escalada de privilegios resultante. El ID de Samsung es SVE-2017-10599 (Enero de 2018)."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL"
|
|
},
|
|
"exploitabilityScore": 3.9,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "PARTIAL",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "PARTIAL",
|
|
"baseScore": 7.5
|
|
},
|
|
"baseSeverity": "HIGH",
|
|
"exploitabilityScore": 10.0,
|
|
"impactScore": 6.4,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-787"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "7C4E6353-B77A-464F-B7DE-932704003B33"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "77125688-2CCA-4990-ABB2-551D47CB0CDD"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E9915371-C730-41F7-B86E-7E4DE0DF5385"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E7A8EC00-266C-409B-AD43-18E8DFCD6FE3"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B846C63A-7261-481E-B4A4-0D8C79E0D8A7"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B1D94CDD-DE7B-444E-A3AE-AE9C9A779374"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "FC30B2A2-9674-4052-B402-20348E50F9E8"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://security.samsungmobile.com/securityUpdate.smsb",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |