7.8
CVE-2018-11292
- EPSS 0.11%
- Veröffentlicht 20.09.2018 13:29:01
- Zuletzt bearbeitet 21.11.2024 03:43:04
- Quelle product-security@qualcomm.com
- Teams Watchlist Login
- Unerledigt Login
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCA6574AU, QCA6584, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820A, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, lack of input validation in WLANWMI command handlers can lead to integer & heap overflows.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Qualcomm ≫ Mdm9206 Firmware Version-
Qualcomm ≫ Mdm9607 Firmware Version-
Qualcomm ≫ Mdm9640 Firmware Version-
Qualcomm ≫ Mdm9650 Firmware Version-
Qualcomm ≫ Msm8909w Firmware Version-
Qualcomm ≫ Msm8996au Firmware Version-
Qualcomm ≫ Qca6574au Firmware Version-
Qualcomm ≫ Qca6584 Firmware Version-
Qualcomm ≫ Sd210 Firmware Version-
Qualcomm ≫ Sd212 Firmware Version-
Qualcomm ≫ Sd205 Firmware Version-
Qualcomm ≫ Sd410 Firmware Version-
Qualcomm ≫ Sd412 Firmware Version-
Qualcomm ≫ Sd425 Firmware Version-
Qualcomm ≫ Sd427 Firmware Version-
Qualcomm ≫ Sd430 Firmware Version-
Qualcomm ≫ Sd450 Firmware Version-
Qualcomm ≫ Sd615 Firmware Version-
Qualcomm ≫ Sd616 Firmware Version-
Qualcomm ≫ Sd415 Firmware Version-
Qualcomm ≫ Sd625 Firmware Version-
Qualcomm ≫ Sd650 Firmware Version-
Qualcomm ≫ Sd652 Firmware Version-
Qualcomm ≫ Sd820a Firmware Version-
Qualcomm ≫ Sdm429 Firmware Version-
Qualcomm ≫ Sdm439 Firmware Version-
Qualcomm ≫ Sdm630 Firmware Version-
Qualcomm ≫ Sdm632 Firmware Version-
Qualcomm ≫ Sdm636 Firmware Version-
Qualcomm ≫ Sdm660 Firmware Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.11% | 0.302 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.8 | 1.8 | 5.9 |
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 7.2 | 3.9 | 10 |
AV:L/AC:L/Au:N/C:C/I:C/A:C
|
CWE-190 Integer Overflow or Wraparound
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.