7.8
HIGH
CVE-2018-5838
Qualcomm Snapdragon Adreno OpenGL Array Index Validation Vulnerability
Description

Improper Validation of Array Index In the adreno OpenGL driver in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear, an out-of-bounds access can occur in SurfaceFlinger.

INFO

Published Date :

July 6, 2018, 5:29 p.m.

Last Modified :

Sept. 4, 2018, 6:18 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-5838 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-5838 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm msm8996au_firmware
2 Qualcomm sd_450_firmware
3 Qualcomm sd_625_firmware
4 Qualcomm sd_820_firmware
5 Qualcomm sd_820a_firmware
6 Qualcomm sd_835_firmware
7 Qualcomm mdm9650_firmware
8 Qualcomm msm8909w_firmware
9 Qualcomm sdx20_firmware
10 Qualcomm mdm9206_firmware
11 Qualcomm mdm9607_firmware
12 Qualcomm sd_210_firmware
13 Qualcomm sd_212_firmware
14 Qualcomm sd_205_firmware
15 Qualcomm sd_425_firmware
16 Qualcomm sd_430_firmware
17 Qualcomm sd_615_firmware
18 Qualcomm sd_616_firmware
19 Qualcomm sd_415_firmware
20 Qualcomm sd_650_firmware
21 Qualcomm sd_652_firmware
22 Qualcomm sd_845_firmware
23 Qualcomm sd_600_firmware
24 Qualcomm sd_617_firmware
25 Qualcomm sd_800_firmware
26 Qualcomm sd_810_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-5838.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Samsung security patch description

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2018, 12:38 p.m. This repo has been linked 339 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5838 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5838 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 04, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins No Types Assigned https://www.qualcomm.com/company/product-security/bulletins Vendor Advisory
    Added CWE CWE-129
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_600_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-5838 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-5838 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability