Vulnerability CVE-2018-11873


Published: 2018-10-29

Description:
Improper input validation leads to buffer overwrite in the WLAN function that handles WLAN roam buffer in Snapdragon Mobile in version SD 845.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Qualcomm -> Sd845 firmware 

 References:
http://www.securityfocus.com/bid/107681
https://www.qualcomm.com/company/product-security/bulletins

Copyright 2024, cxsecurity.com

 

Back to Top