CVE-2017-18304

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
Insufficient memory allocation in boot due to incorrect size being passed could result in out of bounds access in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in version FSM9055, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660 and SDX20
Overview
  • CVE ID
  • CVE-2017-18304
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-10-23T13:29:02
  • Last Modified Date
  • 2018-12-10T14:52:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qaulcomm:fsm9055_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qaulcomm:fsm9055:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:50:23 Added to TrackCVE
2022-12-03 13:44:06 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-03 13:44:06 2018-10-23T13:29Z 2018-10-23T13:29:02 CVE Published Date updated
2022-12-03 13:44:06 2018-12-10T14:52:02 CVE Modified Date updated
2022-12-03 13:44:06 Analyzed Vulnerability Status updated