// For flags

CVE-2018-14318

(Pwn2own) Samsung Galaxy S8 Shannon GPRS Stack-based Buffer Overflow Remote Code Execution Vulnerability

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S8 G950FXXU1AQL5. User interaction is required to exploit this vulnerability in that the target must have their cellular radios enabled. The specific flaw exists within the handling of IPCP headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length, stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of the baseband processor. Was ZDI-CAN-5368.

Esta vulnerabilidad permite que los atacantes remotos ejecuten código arbitrario en instalaciones vulnerables de Samsung Galaxy S8 G950FXXU1AQL5. Se requiere de interacción del usuario para explotar esta vulnerabilidad en la que el objetivo debe tener la radio de su móvil habilitada. Este error en concreto existe en el manejo de cabeceras IPCP. Este error deriva de la falta de validación adecuada de la longitud de los datos proporcionados por el usuario antes de copiarlos en un búfer basado en pila con un tamaño determinado. Un atacante podría aprovecharse de esta vulnerabilidad para ejecutar código en el contexto del procesador de banda base. Anteriormente era ZDI-CAN-5368.

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Galaxy S8. User interaction is required to exploit this vulnerability in that the target must have their cellular radios enabled.
The specific flaw exists within the handling of IPCP headers. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length, stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of the baseband processor.

*Credits: Acez
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-07-16 CVE Reserved
  • 2018-09-21 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-09-04 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-121: Stack-based Buffer Overflow
CAPEC
References (1)
URL Tag Source
https://zerodayinitiative.com/advisories/ZDI-18-1077 Third Party Advisory
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Samsung
Search vendor "Samsung"
Galaxy S8 Firmware
Search vendor "Samsung" for product "Galaxy S8 Firmware"
g950fxxu1aql5
Search vendor "Samsung" for product "Galaxy S8 Firmware" and version "g950fxxu1aql5"
-
Affected
in Samsung
Search vendor "Samsung"
Galaxy S8
Search vendor "Samsung" for product "Galaxy S8"
sm-g950f
Search vendor "Samsung" for product "Galaxy S8" and version "sm-g950f"
-
Safe