ID

VAR-201906-0998


CVE

CVE-2018-5911


TITLE

plural Snapdragon Product buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-015669

DESCRIPTION

Buffer overflow in WLAN function due to improper check of buffer size before copying in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCS605, SD 625, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 855, SDM630, SDM660, SDX20, SDX24. plural Snapdragon The product contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm MDM9206 and other products are products of Qualcomm. The MDM9206 is a central processing unit (CPU) product. The MDM9607 is a central processing unit (CPU) product. The MDM9640 is a central processing unit (CPU) product. A buffer overflow vulnerability exists in the WLAN feature in several Qualcomm products. The vulnerability stems from a network system or product that does not properly validate data boundaries when performing operations on memory, causing erroneous read and write operations to be performed on other associated memory locations. An attacker could exploit the vulnerability to cause a buffer overflow or heap overflow. The following products and versions are affected: Qualcomm MDM9150; MDM9206; MDM9607; MDM9640; MDM9650; MSM8996AU; QCS605; SD 625; ;SDM660;SDX20;SDX24

Trust: 2.25

sources: NVD: CVE-2018-5911 // JVNDB: JVNDB-2018-015669 // CNVD: CNVD-2019-18601 // VULHUB: VHN-135943

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-18601

AFFECTED PRODUCTS

vendor:qualcommmodel:mdm9607scope: - version: -

Trust: 1.4

vendor:qualcommmodel:mdm9206scope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8996auscope: - version: -

Trust: 1.4

vendor:qualcommmodel:mdm9650scope: - version: -

Trust: 1.4

vendor:qualcommmodel:mdm9640scope: - version: -

Trust: 1.4

vendor:qualcommmodel:qcs605scope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx24scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs605scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 710scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 675scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 820ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9607scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 730scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9650scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9206scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm630scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm660scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9640scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9150scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 670scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx20scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 855scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 712scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 636scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 625scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9150scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 625scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 636scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 675scope: - version: -

Trust: 0.8

vendor:qualcommmodel:msm8909wscope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:835

Trust: 0.6

vendor:qualcommmodel:qca9379scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:625

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:636

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:820

Trust: 0.6

vendor:qualcommmodel:sd 820ascope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdscope:eqversion:855

Trust: 0.6

vendor:qualcommmodel:sda660scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm630scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm660scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdx20scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2019-18601 // JVNDB: JVNDB-2018-015669 // NVD: CVE-2018-5911

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-5911
value: HIGH

Trust: 1.0

NVD: CVE-2018-5911
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-18601
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201906-616
value: HIGH

Trust: 0.6

VULHUB: VHN-135943
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-5911
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-18601
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-135943
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-5911
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2019-18601 // VULHUB: VHN-135943 // JVNDB: JVNDB-2018-015669 // CNNVD: CNNVD-201906-616 // NVD: CVE-2018-5911

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-135943 // JVNDB: JVNDB-2018-015669 // NVD: CVE-2018-5911

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201906-616

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201906-616

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-015669

PATCH

title:May 2019 Code Aurora Security Bulletin (CVE-2018-5911)url:https://www.codeaurora.org/security-bulletin/2019/05/06/may-2019-code-aurora-security-bulletin

Trust: 0.8

title:Patches for multiple Qualcomm Product Buffer Overflow Vulnerabilities (CNVD-2019-18601)url:https://www.cnvd.org.cn/patchInfo/show/163915

Trust: 0.6

title:Multiple Qualcomm Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=93832

Trust: 0.6

sources: CNVD: CNVD-2019-18601 // JVNDB: JVNDB-2018-015669 // CNNVD: CNNVD-201906-616

EXTERNAL IDS

db:NVDid:CVE-2018-5911

Trust: 3.1

db:JVNDBid:JVNDB-2018-015669

Trust: 0.8

db:CNNVDid:CNNVD-201906-616

Trust: 0.7

db:CNVDid:CNVD-2019-18601

Trust: 0.6

db:VULHUBid:VHN-135943

Trust: 0.1

sources: CNVD: CNVD-2019-18601 // VULHUB: VHN-135943 // JVNDB: JVNDB-2018-015669 // CNNVD: CNNVD-201906-616 // NVD: CVE-2018-5911

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-5911

Trust: 2.0

url:https://www.codeaurora.org/security-bulletin/2019/05/06/may-2019-code-aurora-security-bulletin

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-5911

Trust: 0.8

url:https://vigilance.fr/vulnerability/google-android-pixel-multiple-vulnerabilities-of-november-2019-30795

Trust: 0.6

sources: CNVD: CNVD-2019-18601 // VULHUB: VHN-135943 // JVNDB: JVNDB-2018-015669 // CNNVD: CNNVD-201906-616 // NVD: CVE-2018-5911

SOURCES

db:CNVDid:CNVD-2019-18601
db:VULHUBid:VHN-135943
db:JVNDBid:JVNDB-2018-015669
db:CNNVDid:CNNVD-201906-616
db:NVDid:CVE-2018-5911

LAST UPDATE DATE

2024-11-23T22:51:44.079000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-18601date:2019-06-19T00:00:00
db:VULHUBid:VHN-135943date:2019-06-18T00:00:00
db:JVNDBid:JVNDB-2018-015669date:2019-06-21T00:00:00
db:CNNVDid:CNNVD-201906-616date:2019-11-07T00:00:00
db:NVDid:CVE-2018-5911date:2024-11-21T04:09:41.167

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-18601date:2019-06-19T00:00:00
db:VULHUBid:VHN-135943date:2019-06-14T00:00:00
db:JVNDBid:JVNDB-2018-015669date:2019-06-21T00:00:00
db:CNNVDid:CNNVD-201906-616date:2019-06-14T00:00:00
db:NVDid:CVE-2018-5911date:2019-06-14T17:29:01.207