cve-2016-10479
Vulnerability from cvelistv5
Published
2018-04-18 14:00
Modified
2024-09-17 02:32
Severity ?
Summary
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9607, MDM9615, MDM9635M, MDM9640, SD 210/SD 212/SD 205, SD 400, SD 600, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 810, and SD 820, an arbitrary length value from an incoming message to QMI Proxy can lead to an out-of-bounds write in the stack variable message.
Impacted products
Vendor Product Version
Qualcomm, Inc. Snapdragon Mobile Version: MDM9607, MDM9615, MDM9635M, MDM9640, SD 210/SD 212/SD 205, SD 400, SD 600, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 810, SD 820
Create a notification for this product.
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-06T03:21:52.158Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://source.android.com/security/bulletin/2018-04-01",
               },
               {
                  name: "103671",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/103671",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "Snapdragon Mobile",
               vendor: "Qualcomm, Inc.",
               versions: [
                  {
                     status: "affected",
                     version: "MDM9607, MDM9615, MDM9635M, MDM9640, SD 210/SD 212/SD 205, SD 400, SD 600, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 810, SD 820",
                  },
               ],
            },
         ],
         datePublic: "2018-04-02T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9607, MDM9615, MDM9635M, MDM9640, SD 210/SD 212/SD 205, SD 400, SD 600, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 810, and SD 820, an arbitrary length value from an incoming message to QMI Proxy can lead to an out-of-bounds write in the stack variable message.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "Buffer overflow vulnerability in QMI Proxy",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2018-04-19T09:57:01",
            orgId: "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f",
            shortName: "qualcomm",
         },
         references: [
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://source.android.com/security/bulletin/2018-04-01",
            },
            {
               name: "103671",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/103671",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "product-security@qualcomm.com",
               DATE_PUBLIC: "2018-04-02T00:00:00",
               ID: "CVE-2016-10479",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "Snapdragon Mobile",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "MDM9607, MDM9615, MDM9635M, MDM9640, SD 210/SD 212/SD 205, SD 400, SD 600, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 810, SD 820",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "Qualcomm, Inc.",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9607, MDM9615, MDM9635M, MDM9640, SD 210/SD 212/SD 205, SD 400, SD 600, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 810, and SD 820, an arbitrary length value from an incoming message to QMI Proxy can lead to an out-of-bounds write in the stack variable message.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "Buffer overflow vulnerability in QMI Proxy",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://source.android.com/security/bulletin/2018-04-01",
                     refsource: "CONFIRM",
                     url: "https://source.android.com/security/bulletin/2018-04-01",
                  },
                  {
                     name: "103671",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/103671",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f",
      assignerShortName: "qualcomm",
      cveId: "CVE-2016-10479",
      datePublished: "2018-04-18T14:00:00Z",
      dateReserved: "2017-08-16T00:00:00",
      dateUpdated: "2024-09-17T02:32:57.643Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      nvd: "{\"cve\":{\"id\":\"CVE-2016-10479\",\"sourceIdentifier\":\"product-security@qualcomm.com\",\"published\":\"2018-04-18T14:29:13.230\",\"lastModified\":\"2024-11-21T02:44:05.790\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9607, MDM9615, MDM9635M, MDM9640, SD 210/SD 212/SD 205, SD 400, SD 600, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 810, and SD 820, an arbitrary length value from an incoming message to QMI Proxy can lead to an out-of-bounds write in the stack variable message.\"},{\"lang\":\"es\",\"value\":\"En Android antes del nivel de parcheo de seguridad del 2018-04-05 o antes en Qualcomm Snapdragon Mobile MDM9607, MDM9615, MDM9635M, MDM9640, SD 210/SD 212/SD 205, SD 400, SD 600, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 810 y SD 820, un valor lenght arbitrario de un mensaje entrante en el Proxy QMI puede conducir a una escritura fuera de límites en el mensaje de la variable de pila.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A35FECFB-60AE-42A8-BCBB-FEA7D5826D49\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9765187-8653-4D66-B230-B2CE862AC5C0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71E28EA6-0683-4755-8ABB-7F37DA810E4F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4DF4D4E-CDAA-42BB-802E-2722E7F3DBC2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EF77DD1-BE11-4132-9889-646196FAE567\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB323C15-2018-4CB8-858E-56F088B03FBB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FD1C359-C79B-4CE8-A192-5AA34D0BF05B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"716B747E-672C-4B95-9D8E-1262338E67EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FA80D57-3191-47CF-AD3F-9F2D64E443FE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2AFB212-F01A-4CEB-8DB4-2E0CC2308CB6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0986EF1-0974-488E-84C4-6880F876CE55\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C08BA58-2EBC-4A22-85A4-2ECD54693B9B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27110478-4C08-49E6-BD53-8BAAD9D5BD65\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3664D302-D22A-4B25-B534-3097AE2F8573\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC3C20F8-9EFD-457C-B0B2-DA3C44A8B26D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B562043-7A0C-4692-A94F-EF4086BAA654\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"607AA2E2-69A9-4A8A-B9E3-137D37CB7632\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FF1492A-884D-4E59-8A1C-E39A105E2CAA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECF81213-DE2D-4C4B-99E8-71AFD87E92CD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95E826EF-343B-47FA-AB54-F13E868CE6A7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D27A1760-8D1B-4172-B6CE-65C72332F103\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC5F96F1-D3FB-482B-A3C8-57BA4DE86D5E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC1650DB-FDF8-4BE5-9437-8ADA11A07116\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B51DD51F-4BDE-497B-89E5-551D10CF3442\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0752054B-2C29-4490-ADC8-29F82BAA17E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"005038B5-BCB7-4A23-8562-ACEF6E156C1F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E0DD11-0B28-4B6D-BDB7-0DBFA34A7187\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"551512D0-ED24-4B5A-BEB2-B090BB8DEE0C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95B4B4D4-0357-4E1D-9B72-635106D632CF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F992088-5E31-4625-8C3B-CE7F946C61F2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E077FC03-F86F-417A-A3E6-BC88CB85C6F0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E016356C-94ED-4CDD-8351-97D265FE036E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"549E6F7E-A54F-423F-BD4A-A8FB97DBD39E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992C3835-7183-4D96-8647-DD9916880323\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7B95CCC-37F1-4768-8D64-CA2028E93E03\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1426161-4F7C-44B1-AA9E-EA661AA68947\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/103671\",\"source\":\"product-security@qualcomm.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://source.android.com/security/bulletin/2018-04-01\",\"source\":\"product-security@qualcomm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/103671\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://source.android.com/security/bulletin/2018-04-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.