Vulnerability Name: | CVE-2018-11903 (CCN-150153) | ||||||||||||
Assigned: | 2018-09-04 | ||||||||||||
Published: | 2018-09-04 | ||||||||||||
Updated: | 2018-11-08 | ||||||||||||
Summary: | In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLAN HOST. | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.3 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-787 CWE-129 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: CCN Type: Google Web site Android Source: MITRE Type: CNA CVE-2018-11903 Source: XF Type: UNKNOWN codeaurora-cve201811903-code-exec(150153) Source: CONFIRM Type: Patch, Third Party Advisory https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=84cd3bee44fa37b196cfad8b15d858408534862d Source: CCN Type: Code Aurora Security Bulletin September 2018 Code Aurora Source: CONFIRM Type: Patch, Third Party Advisory https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |