Podatność CVE-2018-11945


Publikacja: 2019-02-25   Modyfikacja: 2019-02-26

Opis:
Improper input validation in wireless service messaging module for data received from broadcast messages can lead to heap overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in versions MDM9150, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM439, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016, SXR1130.

Typ:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
7.5/10
6.4/10
10/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Częściowy
Częściowy
Częściowy
Affected software
Qualcomm -> Sdx20 firmware 
Qualcomm -> Sd 210 firmware 
Qualcomm -> Sd 650 firmware 
Qualcomm -> Snapdragon high med 2016 firmware 
Qualcomm -> Mdm9150 firmware 
Qualcomm -> Sd 212 firmware 
Qualcomm -> Sd 670 firmware 
Qualcomm -> Sxr1130 firmware 
Qualcomm -> Mdm9206 firmware 
Qualcomm -> Sd 410 firmware 
Qualcomm -> Sd 675 firmware 
Qualcomm -> Mdm9607 firmware 
Qualcomm -> Sd 415 firmware 
Qualcomm -> Sd 710 firmware 
Qualcomm -> Mdm9615 firmware 
Qualcomm -> Sd 425 firmware 
Qualcomm -> Sd 712 firmware 
Qualcomm -> Mdm9625 firmware 
Qualcomm -> Sd 427 firmware 
Qualcomm -> Sd 820 firmware 
Qualcomm -> Mdm9635m firmware 
Qualcomm -> Sd 429 firmware 
Qualcomm -> Sd 820a firmware 
Qualcomm -> Mdm9640 firmware 
Qualcomm -> Sd 430 firmware 
Qualcomm -> Sd 835 firmware 
Qualcomm -> Mdm9650 firmware 
Qualcomm -> Sd 435 firmware 
Qualcomm -> Sd 845 firmware 
Qualcomm -> Mdm9655 firmware 
Qualcomm -> Sd 439 firmware 
Qualcomm -> Sd 850 firmware 
Qualcomm -> Msm8909w firmware 
Qualcomm -> Sd 450 firmware 
Qualcomm -> Sd 855 firmware 
Qualcomm -> Msm8996au firmware 
Qualcomm -> Sd 52 firmware 
Qualcomm -> Sd 8cx firmware 
Qualcomm -> Qcs605 firmware 
Qualcomm -> Sd 615 firmware 
Qualcomm -> Sda660 firmware 
Qualcomm -> Sd 12 firmware 
Qualcomm -> Sd 625 firmware 
Qualcomm -> Sdm439 firmware 
Qualcomm -> Sd 16 firmware 
Qualcomm -> Sd 632 firmware 
Qualcomm -> Sdm630 firmware 
Qualcomm -> Sdm660 firmware 
Qualcomm -> Sd 205 firmware 
Qualcomm -> Sd 636 firmware 

 Referencje:
http://www.securityfocus.com/bid/106845
https://www.qualcomm.com/company/product-security/bulletins

Copyright 2024, cxsecurity.com

 

Back to Top