Vulnerability CVE-2018-11976


Published: 2019-05-24

Description:
ECDSA signature code leaks private keys from secure world to non-secure world in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in IPQ8074, MDM9150, MDM9206, MDM9607, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCA8081, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 8CX, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Qualcomm -> Sd 412 firmware 
Qualcomm -> Sd 670 firmware 
Qualcomm -> Sd 415 firmware 
Qualcomm -> Sd 710 firmware 
Qualcomm -> 215 firmware 
Qualcomm -> Sd 425 firmware 
Qualcomm -> Sd 712 firmware 
Qualcomm -> Ipq8074 firmware 
Qualcomm -> Sd 427 firmware 
Qualcomm -> Sd 820 firmware 
Qualcomm -> Mdm9150 firmware 
Qualcomm -> Sd 429 firmware 
Qualcomm -> Sd 820a firmware 
Qualcomm -> Mdm9206 firmware 
Qualcomm -> Sd 430 firmware 
Qualcomm -> Sd 835 firmware 
Qualcomm -> Mdm9607 firmware 
Qualcomm -> Sd 435 firmware 
Qualcomm -> Sd 845 firmware 
Qualcomm -> Mdm9650 firmware 
Qualcomm -> Sd 439 firmware 
Qualcomm -> Sd 850 firmware 
Qualcomm -> Mdm9655 firmware 
Qualcomm -> Sd 450 firmware 
Qualcomm -> Sd 8cx firmware 
Qualcomm -> Msm8909w firmware 
Qualcomm -> Sd 615 firmware 
Qualcomm -> Sda660 firmware 
Qualcomm -> Msm8996au firmware 
Qualcomm -> Sd 616 firmware 
Qualcomm -> Sdm439 firmware 
Qualcomm -> Qca8081 firmware 
Qualcomm -> Sd 625 firmware 
Qualcomm -> Sdm630 firmware 
Qualcomm -> Qcs605 firmware 
Qualcomm -> Sd 632 firmware 
Qualcomm -> Sdm660 firmware 
Qualcomm -> Sd 205 firmware 
Qualcomm -> Sd 636 firmware 
Qualcomm -> Snapdragon high med 2016 firmware 
Qualcomm -> Sd 210 firmware 
Qualcomm -> Sd 650 firmware 
Qualcomm -> Sxr1130 firmware 
Qualcomm -> Sd 212 firmware 
Qualcomm -> Sd 652 firmware 
Qualcomm -> Qm215 firmware 
Qualcomm -> Sd 410 firmware 

 References:
https://www.qualcomm.com/company/product-security/bulletins#_CVE-2018-11976

Copyright 2024, cxsecurity.com

 

Back to Top