7.8

CVE-2018-11292

In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCA6574AU, QCA6584, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820A, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, lack of input validation in WLANWMI command handlers can lead to integer & heap overflows.

Data is provided by the National Vulnerability Database (NVD)
QualcommMdm9206 Firmware Version-
   QualcommMdm9206 Version-
QualcommMdm9607 Firmware Version-
   QualcommMdm9607 Version-
QualcommMdm9640 Firmware Version-
   QualcommMdm9640 Version-
QualcommMdm9650 Firmware Version-
   QualcommMdm9650 Version-
QualcommMsm8909w Firmware Version-
   QualcommMsm8909w Version-
QualcommMsm8996au Firmware Version-
   QualcommMsm8996au Version-
QualcommQca6574au Firmware Version-
   QualcommQca6574au Version-
QualcommQca6584 Firmware Version-
   QualcommQca6584 Version-
QualcommSd210 Firmware Version-
   QualcommSd210 Version-
QualcommSd212 Firmware Version-
   QualcommSd212 Version-
QualcommSd205 Firmware Version-
   QualcommSd205 Version-
QualcommSd410 Firmware Version-
   QualcommSd410 Version-
QualcommSd412 Firmware Version-
   QualcommSd412 Version-
QualcommSd425 Firmware Version-
   QualcommSd425 Version-
QualcommSd427 Firmware Version-
   QualcommSd427 Version-
QualcommSd430 Firmware Version-
   QualcommSd430 Version-
QualcommSd450 Firmware Version-
   QualcommSd450 Version-
QualcommSd615 Firmware Version-
   QualcommSd615 Version-
QualcommSd616 Firmware Version-
   QualcommSd616 Version-
QualcommSd415 Firmware Version-
   QualcommSd415 Version-
QualcommSd625 Firmware Version-
   QualcommSd625 Version-
QualcommSd650 Firmware Version-
   QualcommSd650 Version-
QualcommSd652 Firmware Version-
   QualcommSd652 Version-
QualcommSd820a Firmware Version-
   QualcommSd820a Version-
QualcommSdm429 Firmware Version-
   QualcommSdm429 Version-
QualcommSdm439 Firmware Version-
   QualcommSdm439 Version-
QualcommSdm630 Firmware Version-
   QualcommSdm630 Version-
QualcommSdm632 Firmware Version-
   QualcommSdm632 Version-
QualcommSdm636 Firmware Version-
   QualcommSdm636 Version-
QualcommSdm660 Firmware Version-
   QualcommSdm660 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.11% 0.302
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
CWE-190 Integer Overflow or Wraparound

The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.