Vulnerability CVE-2018-11968


Published: 2019-05-24

Description:
Improper check before assigning value can lead to integer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ4019, IPQ8064, IPQ8074, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA4020, QCA6174A, QCA6564, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA8081, QCA9377, QCA9379, QCA9531, QCA9558, QCA9563, QCA9880, QCA9886, QCA9980, QCN5502, QCS605, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 600, SD 625, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM630, SDM660, SDX20, SDX24, SM7150, Snapdragon_High_Med_2016, SXR1130

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Qualcomm -> Qca8081 firmware 
Qualcomm -> Sd 430 firmware 
Qualcomm -> Sd 8cx firmware 
Qualcomm -> Ipq4019 firmware 
Qualcomm -> Qca9377 firmware 
Qualcomm -> Sd 435 firmware 
Qualcomm -> Sda660 firmware 
Qualcomm -> Ipq8064 firmware 
Qualcomm -> Qca9379 firmware 
Qualcomm -> Sd 450 firmware 
Qualcomm -> Sdm630 firmware 
Qualcomm -> Ipq8074 firmware 
Qualcomm -> Qca9531 firmware 
Qualcomm -> Sd 600 firmware 
Qualcomm -> Sdm660 firmware 
Qualcomm -> Mdm9206 firmware 
Qualcomm -> Qca9558 firmware 
Qualcomm -> Sd 625 firmware 
Qualcomm -> Sdx20 firmware 
Qualcomm -> Mdm9607 firmware 
Qualcomm -> Qca9563 firmware 
Qualcomm -> Sd 636 firmware 
Qualcomm -> Sdx24 firmware 
Qualcomm -> Mdm9640 firmware 
Qualcomm -> Qca9880 firmware 
Qualcomm -> Sd 670 firmware 
Qualcomm -> Sm7150 firmware 
Qualcomm -> Mdm9650 firmware 
Qualcomm -> Qca9886 firmware 
Qualcomm -> Sd 675 firmware 
Qualcomm -> Snapdragon high med 2016 firmware 
Qualcomm -> Msm8996au firmware 
Qualcomm -> Qca9980 firmware 
Qualcomm -> Sd 710 firmware 
Qualcomm -> Sxr1130 firmware 
Qualcomm -> Qca4020 firmware 
Qualcomm -> Qcn5502 firmware 
Qualcomm -> Sd 712 firmware 
Qualcomm -> Qca6174a firmware 
Qualcomm -> Qcs605 firmware 
Qualcomm -> Sd 820 firmware 
Qualcomm -> Qca6564 firmware 
Qualcomm -> Sd 205 firmware 
Qualcomm -> Sd 820a firmware 
Qualcomm -> Qca6574 firmware 
Qualcomm -> Sd 210 firmware 
Qualcomm -> Sd 835 firmware 
Qualcomm -> Qca6574au firmware 
Qualcomm -> Sd 212 firmware 
Qualcomm -> Sd 845 firmware 
Qualcomm -> Qca6584 firmware 
Qualcomm -> Sd 425 firmware 
Qualcomm -> Sd 850 firmware 
Qualcomm -> Qca6584au firmware 
Qualcomm -> Sd 427 firmware 
Qualcomm -> Sd 855 firmware 

 References:
https://www.qualcomm.com/company/product-security/bulletins#_CVE-2018-11968

Copyright 2024, cxsecurity.com

 

Back to Top