CVE-2018-11930

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
Improper input validation on input data which is used to locate and copy the additional IEs in WLAN function can lead to potential integer truncation issue in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCS605, Qualcomm 215, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 675, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24, SM7150
Overview
  • CVE ID
  • CVE-2018-11930
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-24T17:29:01
  • Last Modified Date
  • 2019-05-29T18:35:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_632_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_632:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 07:51:21 Added to TrackCVE
2022-12-03 21:15:35 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-03 21:15:35 2019-05-24T17:29Z 2019-05-24T17:29:01 CVE Published Date updated
2022-12-03 21:15:35 2019-05-29T18:35:10 CVE Modified Date updated
2022-12-03 21:15:35 Analyzed Vulnerability Status updated