9.8
CRITICAL
CVE-2018-5878
Qualcomm Snapdragon Android RIL Buffer Overflow
Description

While sending the response to a RIL_REQUEST_GET_SMSC_ADDRESS message, a buffer overflow can occur in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear.

INFO

Published Date :

July 6, 2018, 5:29 p.m.

Last Modified :

Sept. 10, 2018, 5:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-5878 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-5878 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm sd_625_firmware
2 Qualcomm sd_835_firmware
3 Qualcomm mdm9650_firmware
4 Qualcomm mdm9206_firmware
5 Qualcomm mdm9607_firmware
6 Qualcomm mdm9635m_firmware
7 Qualcomm sd_210_firmware
8 Qualcomm sd_212_firmware
9 Qualcomm sd_205_firmware
10 Qualcomm sd_615_firmware
11 Qualcomm sd_616_firmware
12 Qualcomm sd_415_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-5878.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Samsung security patch description

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2018, 12:38 p.m. This repo has been linked 339 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5878 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5878 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins No Types Assigned https://www.qualcomm.com/company/product-security/bulletins Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.00%

score

0.57356

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability