7.5
HIGH
CVE-2017-18126
Qualcomm Snapdragon Original Mac Spoofing Feature Vulnerability
Description

In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9640, MDM9650, QCA6174A, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, SD 845, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016, the original mac spoofing feature does not use the following in probe request frames: (a) randomized sequence numbers and (b) randomized source address for cfg80211 scan, vendor scan and pno scan which may affect user privacy.

INFO

Published Date :

April 11, 2018, 3:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-18126 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-18126 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm qca6574au_firmware
2 Qualcomm qca6574_firmware
3 Qualcomm qca6584au_firmware
4 Qualcomm sdm660_firmware
5 Qualcomm sd_450_firmware
6 Qualcomm sd_625_firmware
7 Qualcomm sd_820_firmware
8 Qualcomm sd_835_firmware
9 Qualcomm qca6174a_firmware
10 Qualcomm qca9377_firmware
11 Qualcomm mdm9650_firmware
12 Qualcomm qca9379_firmware
13 Qualcomm mdm9206_firmware
14 Qualcomm mdm9607_firmware
15 Qualcomm mdm9640_firmware
16 Qualcomm qca6584_firmware
17 Qualcomm sdm630_firmware
18 Qualcomm sdm636_firmware
19 Qualcomm sd_410_firmware
20 Qualcomm sd_412_firmware
21 Qualcomm sd_210_firmware
22 Qualcomm sd_212_firmware
23 Qualcomm sd_205_firmware
24 Qualcomm sd_425_firmware
25 Qualcomm sd_427_firmware
26 Qualcomm sd_430_firmware
27 Qualcomm sd_435_firmware
28 Qualcomm sd_615_firmware
29 Qualcomm sd_616_firmware
30 Qualcomm sd_415_firmware
31 Qualcomm sd_650_firmware
32 Qualcomm sd_652_firmware
33 Qualcomm sd_845_firmware
34 Qualcomm sd_810_firmware
35 Qualcomm sd_808_firmware
1 Google android
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-18126.

URL Resource
http://www.securityfocus.com/bid/103671 Third Party Advisory VDB Entry
https://source.android.com/security/bulletin/2018-04-01 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Samsung security patch description

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2018, 12:38 p.m. This repo has been linked 339 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-18126 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-18126 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-254 CWE-264 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    May. 14, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/103671 No Types Assigned http://www.securityfocus.com/bid/103671 Third Party Advisory, VDB Entry
    Changed Reference Type https://source.android.com/security/bulletin/2018-04-01 No Types Assigned https://source.android.com/security/bulletin/2018-04-01 Vendor Advisory
    Added CWE CWE-254
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6584_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 13, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103671 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-18126 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-18126 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.02%

score

0.42087

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability