Vulnerability CVE-2017-18172


Published: 2018-10-23

Description:
In a device, with screen size 1440x2560, the check of contiguous buffer will overflow on certain buffer size resulting in an Integer Overflow or Wraparound in System UI in Snapdragon Automobile, Snapdragon Mobile in version MDM9635M, SD 400, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 810, SD 820, SD 820A, SD 835, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Qualcomm -> Sd 652 firmware 
Qualcomm -> Mdm9635m firmware 
Qualcomm -> Sd 800 firmware 
Qualcomm -> Sd 400 firmware 
Qualcomm -> Sd 810 firmware 
Qualcomm -> Sd 410 firmware 
Qualcomm -> Sd 820 firmware 
Qualcomm -> Sd 412 firmware 
Qualcomm -> Sd 820a firmware 
Qualcomm -> Sd 415 firmware 
Qualcomm -> Sd 835 firmware 
Qualcomm -> Sd 425 firmware 
Qualcomm -> Sdm630 firmware 
Qualcomm -> Sd 427 firmware 
Qualcomm -> Sdm636 firmware 
Qualcomm -> Sd 430 firmware 
Qualcomm -> Sdm660 firmware 
Qualcomm -> Sd 435 firmware 
Qualcomm -> Sd 450 firmware 
Qualcomm -> Sd 615 firmware 
Qualcomm -> Sd 616 firmware 
Qualcomm -> Sd 617 firmware 
Qualcomm -> Sd 625 firmware 
Qualcomm -> Sd 650 firmware 

 References:
https://source.android.com/security/bulletin/2018-07-01#qualcomm-closed-source-components
https://www.qualcomm.com/company/product-security/bulletins

Copyright 2024, cxsecurity.com

 

Back to Top