7.8
HIGH
CVE-2018-11865
Qualcomm Snapdragon Integer Overflow Vulnerability
Description

Integer overflow may happen when calculating an internal structure size due to lack of validation of the input length in Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, Snapdragon_High_Med_2016.

INFO

Published Date :

Oct. 29, 2018, 6:29 p.m.

Last Modified :

Dec. 7, 2018, 3:28 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-11865 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-11865 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm sdm660_firmware
2 Qualcomm sd_450_firmware
3 Qualcomm sd_625_firmware
4 Qualcomm sd_835_firmware
5 Qualcomm mdm9650_firmware
6 Qualcomm mdm9206_firmware
7 Qualcomm mdm9607_firmware
8 Qualcomm sda660_firmware
9 Qualcomm sdm710_firmware
10 Qualcomm sdm630_firmware
11 Qualcomm sdm429_firmware
12 Qualcomm sdm439_firmware
13 Qualcomm sdm632_firmware
14 Qualcomm sdm636_firmware
15 Qualcomm snapdragon_high_med_2016_firmware
16 Qualcomm sd_210_firmware
17 Qualcomm sd_212_firmware
18 Qualcomm sd_205_firmware
19 Qualcomm sd_425_firmware
20 Qualcomm sd_427_firmware
21 Qualcomm sd_430_firmware
22 Qualcomm sd_435_firmware
23 Qualcomm sd_845_firmware
24 Qualcomm sd_850_firmware
1 Google android
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-11865.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Samsung security patch description

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2018, 12:38 p.m. This repo has been linked 339 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-11865 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-11865 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 07, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Access Complexity Insufficient Information
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins No Types Assigned https://www.qualcomm.com/company/product-security/bulletins Vendor Advisory
    Added CWE CWE-190
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_high_med_2016_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_high_med_2016:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-11865 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-11865 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability