ID

VAR-201807-0274


CVE

CVE-2017-11088


TITLE

Snapdragon Mobile and Snapdragon Wear In SQL Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-014036

DESCRIPTION

Improper Input Validation in Linux io-prefetch in Snapdragon Mobile and Snapdragon Wear, A SQL injection vulnerability exists in versions MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 430, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 835, SD 845. Snapdragon Mobile and Snapdragon Wear Is SQL An injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. QualcommMSM8909W and others are Qualcomm's central processing unit (CPU) products for different platforms. Linuxio-prefetch is one of the Linux system preloading components. There are SQL injection vulnerabilities in Linuxio-prefetch in several Qualcomm products. A remote attacker can exploit this vulnerability to execute arbitrary SQL commands. Qualcomm MSM8909W, etc

Trust: 2.25

sources: NVD: CVE-2017-11088 // JVNDB: JVNDB-2017-014036 // CNVD: CNVD-2018-16695 // VULHUB: VHN-101475

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-16695

AFFECTED PRODUCTS

vendor:qualcommmodel:sd 212scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 625scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 820scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 650scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 835scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 845scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 430scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 617scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 652scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 450scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:msm8909wscope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8996auscope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8909wscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 205scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 210scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 205scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 210scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 212scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 430scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 450scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 617scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 625scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 650scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 652scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 820scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 835scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 845scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sdscope:eqversion:210

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:212

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:205

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:845

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:450

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:625

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:650/52

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:820

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:835

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:430

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:617

Trust: 0.6

sources: CNVD: CNVD-2018-16695 // JVNDB: JVNDB-2017-014036 // CNNVD: CNNVD-201707-501 // NVD: CVE-2017-11088

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-11088
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-11088
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-16695
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201707-501
value: HIGH

Trust: 0.6

VULHUB: VHN-101475
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-11088
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-16695
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-101475
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-11088
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-16695 // VULHUB: VHN-101475 // JVNDB: JVNDB-2017-014036 // CNNVD: CNNVD-201707-501 // NVD: CVE-2017-11088

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.9

sources: VULHUB: VHN-101475 // JVNDB: JVNDB-2017-014036 // NVD: CVE-2017-11088

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201707-501

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-201707-501

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-014036

PATCH

title:July 2018 Qualcomm Technologies, Inc. Security Bulletinurl:https://www.qualcomm.com/company/product-security/bulletins

Trust: 0.8

title:Patches for multiple Qualcomm Linuxio-prefetchSQL injection vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/138763

Trust: 0.6

sources: CNVD: CNVD-2018-16695 // JVNDB: JVNDB-2017-014036

EXTERNAL IDS

db:NVDid:CVE-2017-11088

Trust: 3.1

db:JVNDBid:JVNDB-2017-014036

Trust: 0.8

db:CNNVDid:CNNVD-201707-501

Trust: 0.7

db:CNVDid:CNVD-2018-16695

Trust: 0.6

db:VULHUBid:VHN-101475

Trust: 0.1

sources: CNVD: CNVD-2018-16695 // VULHUB: VHN-101475 // JVNDB: JVNDB-2017-014036 // CNNVD: CNNVD-201707-501 // NVD: CVE-2017-11088

REFERENCES

url:https://www.qualcomm.com/company/product-security/bulletins

Trust: 2.3

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-11088

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-11088

Trust: 0.8

sources: CNVD: CNVD-2018-16695 // VULHUB: VHN-101475 // JVNDB: JVNDB-2017-014036 // CNNVD: CNNVD-201707-501 // NVD: CVE-2017-11088

SOURCES

db:CNVDid:CNVD-2018-16695
db:VULHUBid:VHN-101475
db:JVNDBid:JVNDB-2017-014036
db:CNNVDid:CNNVD-201707-501
db:NVDid:CVE-2017-11088

LAST UPDATE DATE

2024-11-23T22:06:45.973000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-16695date:2018-08-28T00:00:00
db:VULHUBid:VHN-101475date:2018-09-04T00:00:00
db:JVNDBid:JVNDB-2017-014036date:2018-09-21T00:00:00
db:CNNVDid:CNNVD-201707-501date:2018-07-09T00:00:00
db:NVDid:CVE-2017-11088date:2024-11-21T03:07:04.413

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-16695date:2018-08-28T00:00:00
db:VULHUBid:VHN-101475date:2018-07-06T00:00:00
db:JVNDBid:JVNDB-2017-014036date:2018-09-21T00:00:00
db:CNNVDid:CNNVD-201707-501date:2017-07-13T00:00:00
db:NVDid:CVE-2017-11088date:2018-07-06T17:29:00.240