ID

VAR-201809-0048


CVE

CVE-2017-18347


TITLE

STMicroelectronics STM32F0 Series device race condition vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2018-010722

DESCRIPTION

Incorrect access control in RDP Level 1 on STMicroelectronics STM32F0 series devices allows physically present attackers to extract the device's protected firmware via a special sequence of Serial Wire Debug (SWD) commands because there is a race condition between full initialization of the SWD interface and the setup of flash protection. STMicroelectronics STM32F0 Series devices contain a race condition vulnerability.Information may be obtained. STMicroelectronics STM32F0 is a microcontroller device from the STM32F0 series. A security vulnerability exists in STMicroelectronics STM32F0 due to improper access control implemented by programs in RDP Level 1

Trust: 1.71

sources: NVD: CVE-2017-18347 // JVNDB: JVNDB-2018-010722 // VULHUB: VHN-109460

AFFECTED PRODUCTS

vendor:stmodel:stm32f070c6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f042c4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f071v8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f058t8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f030ccscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f038g6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f091cbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f091ccscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f048g6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f030rcscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f098ccscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f042c6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f091vbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f038f6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f072vbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f070cbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f048c6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f031k4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f072rbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f042f4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f031f6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f072c8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f038c6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f051r8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f031c6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f031g6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f098vcscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f058r8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f051c4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f098rcscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f071cbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f042k6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f030f4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f072v8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f072cbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f078cbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f051r4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f031f4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f072r8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f071vbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f051k6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f042t6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f038k6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f078vbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f031g4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f091vcscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f042g6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f071c8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f070rbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f031c4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f030c8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f042f6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f030k6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f051c8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f030r8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f091rbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f042k4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f058c8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f051r6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f071rbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f048t6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f038e6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f051k4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f031e6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f042g4scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f030c6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f051t8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f091rcscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f051k8scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f078rbscope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f070f6scope:eqversion: -

Trust: 1.0

vendor:stmodel:stm32f051c6scope:eqversion: -

Trust: 1.0

vendor:stmicroelectronicsmodel:stm32f0scope: - version: -

Trust: 0.8

vendor:stmicroelectronicsmodel:stm32f030c8scope:eqversion: -

Trust: 0.6

vendor:stmicroelectronicsmodel:stm32f030r8scope:eqversion: -

Trust: 0.6

vendor:stmicroelectronicsmodel:stm32f031k4scope:eqversion: -

Trust: 0.6

vendor:stmicroelectronicsmodel:stm32f030rcscope:eqversion: -

Trust: 0.6

vendor:stmicroelectronicsmodel:stm32f030f4scope:eqversion: -

Trust: 0.6

vendor:stmicroelectronicsmodel:stm32f030ccscope:eqversion: -

Trust: 0.6

vendor:stmicroelectronicsmodel:stm32f031c4scope:eqversion: -

Trust: 0.6

vendor:stmicroelectronicsmodel:stm32f031c6scope:eqversion: -

Trust: 0.6

vendor:stmicroelectronicsmodel:stm32f030c6scope:eqversion: -

Trust: 0.6

vendor:stmicroelectronicsmodel:stm32f030k6scope:eqversion: -

Trust: 0.6

sources: JVNDB: JVNDB-2018-010722 // CNNVD: CNNVD-201809-632 // NVD: CVE-2017-18347

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-18347
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-18347
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201809-632
value: MEDIUM

Trust: 0.6

VULHUB: VHN-109460
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-18347
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-109460
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-18347
baseSeverity: MEDIUM
baseScore: 4.6
vectorString: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 0.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2017-18347
baseSeverity: MEDIUM
baseScore: 4.6
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-109460 // JVNDB: JVNDB-2018-010722 // CNNVD: CNNVD-201809-632 // NVD: CVE-2017-18347

PROBLEMTYPE DATA

problemtype:CWE-362

Trust: 1.9

sources: VULHUB: VHN-109460 // JVNDB: JVNDB-2018-010722 // NVD: CVE-2017-18347

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201809-632

TYPE

competition condition problem

Trust: 0.6

sources: CNNVD: CNNVD-201809-632

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-010722

PATCH

title:readout protection cracked on STM32url:https://community.st.com/s/question/0D50X00009Xke7aSAB/readout-protection-cracked-on-stm32

Trust: 0.8

sources: JVNDB: JVNDB-2018-010722

EXTERNAL IDS

db:NVDid:CVE-2017-18347

Trust: 2.5

db:JVNDBid:JVNDB-2018-010722

Trust: 0.8

db:CNNVDid:CNNVD-201809-632

Trust: 0.6

db:VULHUBid:VHN-109460

Trust: 0.1

sources: VULHUB: VHN-109460 // JVNDB: JVNDB-2018-010722 // CNNVD: CNNVD-201809-632 // NVD: CVE-2017-18347

REFERENCES

url:https://www.aisec.fraunhofer.de/en/firmwareprotection.html

Trust: 2.5

url:https://community.st.com/s/question/0d50x00009xke7asab/readout-protection-cracked-on-stm32

Trust: 1.7

url:https://www.usenix.org/conference/woot17/workshop-program/presentation/obermaier

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18347

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-18347

Trust: 0.8

sources: VULHUB: VHN-109460 // JVNDB: JVNDB-2018-010722 // CNNVD: CNNVD-201809-632 // NVD: CVE-2017-18347

SOURCES

db:VULHUBid:VHN-109460
db:JVNDBid:JVNDB-2018-010722
db:CNNVDid:CNNVD-201809-632
db:NVDid:CVE-2017-18347

LAST UPDATE DATE

2024-11-23T22:41:41.759000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-109460date:2018-11-20T00:00:00
db:JVNDBid:JVNDB-2018-010722date:2018-12-20T00:00:00
db:CNNVDid:CNNVD-201809-632date:2021-05-06T00:00:00
db:NVDid:CVE-2017-18347date:2024-11-21T03:19:53.833

SOURCES RELEASE DATE

db:VULHUBid:VHN-109460date:2018-09-12T00:00:00
db:JVNDBid:JVNDB-2018-010722date:2018-12-20T00:00:00
db:CNNVDid:CNNVD-201809-632date:2018-09-13T00:00:00
db:NVDid:CVE-2017-18347date:2018-09-12T15:29:00.233