ID

VAR-202411-3254


CVE

CVE-2017-11076


TITLE

Buffer error vulnerability in multiple Qualcomm products

Trust: 0.8

sources: JVNDB: JVNDB-2017-015282

DESCRIPTION

On some hardware revisions where VP9 decoding is hardware-accelerated, the frame size is not programmed correctly into the decoder hardware which can lead to an invalid memory access by the decoder. MSM8909W firmware, MSM8996AU firmware, SD 210 Multiple Qualcomm products such as firmware contain a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2017-11076 // JVNDB: JVNDB-2017-015282

AFFECTED PRODUCTS

vendor:qualcommmodel:sdm429scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 205scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 820scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8909wscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 450scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 615scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 212scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 625scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm636scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 427scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 845scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 415scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 210scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:snapdragon high med 2016scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 616scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm710scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 835scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 820ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm630scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 810scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm439scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm660scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm632scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 425scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 430scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 435scope:eqversion: -

Trust: 1.0

vendor:クアルコムmodel:msm8996auscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 427scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 210scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sdm429scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 845scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 616scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 415scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 425scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 810scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 450scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 625scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:msm8909wscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 820scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 615scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 820ascope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 435scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 835scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 212scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 205scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:sd 430scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2017-015282 // NVD: CVE-2017-11076

CVSS

SEVERITY

CVSSV2

CVSSV3

product-security@qualcomm.com: CVE-2017-11076
value: CRITICAL

Trust: 1.0

OTHER: JVNDB-2017-015282
value: CRITICAL

Trust: 0.8

product-security@qualcomm.com: CVE-2017-11076
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2017-015282
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2017-015282 // NVD: CVE-2017-11076

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

problemtype:CWE-823

Trust: 1.0

problemtype:Buffer error (CWE-119) [NVD evaluation ]

Trust: 0.8

problemtype: Using out-of-bounds pointer offsets (CWE-823) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2017-015282 // NVD: CVE-2017-11076

EXTERNAL IDS

db:NVDid:CVE-2017-11076

Trust: 2.6

db:JVNDBid:JVNDB-2017-015282

Trust: 0.8

sources: JVNDB: JVNDB-2017-015282 // NVD: CVE-2017-11076

REFERENCES

url:https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2018-bulletin.html

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-11076

Trust: 0.8

sources: JVNDB: JVNDB-2017-015282 // NVD: CVE-2017-11076

SOURCES

db:JVNDBid:JVNDB-2017-015282
db:NVDid:CVE-2017-11076

LAST UPDATE DATE

2025-01-11T23:26:58.234000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2017-015282date:2025-01-10T07:28:00
db:NVDid:CVE-2017-11076date:2025-01-09T21:02:48.820

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2017-015282date:2025-01-10T00:00:00
db:NVDid:CVE-2017-11076date:2024-11-26T09:15:04.347