CVE-2018-11269

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016, a potential buffer overflow exists when parsing TFTP options.
Overview
  • CVE ID
  • CVE-2018-11269
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-20T13:29:01
  • Last Modified Date
  • 2018-11-23T16:12:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd212_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd212:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd425_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd425:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd427_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd427:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd430_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd430:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd435_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd435:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd625_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd625:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd650_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd652_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd652:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd810_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd810:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd820a_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd820a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.qualcomm.com/company/product-security/bulletins Vendor Advisory
http://www.securityfocus.com/bid/105838 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:51:51 Added to TrackCVE
2022-12-03 12:23:22 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-03 12:23:22 2018-09-20T13:29Z 2018-09-20T13:29:01 CVE Published Date updated
2022-12-03 12:23:22 2018-11-23T16:12:49 CVE Modified Date updated
2022-12-03 12:23:22 Analyzed Vulnerability Status updated