CVE-2018-11982

CVSS V2 High 8.3 CVSS V3 High 8.8
Description
In Snapdragon (Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 835, Snapdragon_High_Med_2016, a double free of ASN1 heap memory used for EUTRA CAP container occurs during UTRAN to LTE Capability inquiry procedure.
Overview
  • CVE ID
  • CVE-2018-11982
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-20T13:29:02
  • Last Modified Date
  • 2018-11-23T18:07:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd212_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd212:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd410_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd410:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd412_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd412:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd425_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd425:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd427_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd427:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd430_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd430:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd435_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd435:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd615_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd615:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd616_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd616:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd415_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd415:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd617_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd617:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd625_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd625:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd650_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd652_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd652:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd810_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd810:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 8.3
  • Severity
  • HIGH
  • Exploitability Score
  • 6.5
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.qualcomm.com/company/product-security/bulletins Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:51:50 Added to TrackCVE
2022-12-03 12:23:51 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-03 12:23:51 2018-09-20T13:29Z 2018-09-20T13:29:02 CVE Published Date updated
2022-12-03 12:23:51 2018-11-23T18:07:37 CVE Modified Date updated
2022-12-03 12:23:51 Analyzed Vulnerability Status updated