Lucene search

K
cve[email protected]CVE-2018-14855
HistoryDec 17, 2018 - 7:29 p.m.

CVE-2018-14855

2018-12-1719:29:00
CWE-119
web.nvd.nist.gov
17
buffer overflow
dhd_bus_flow_ring_flush_response
bcmdhd4358
wi-fi driver
samsung galaxy s6
cve-2018-14855
nvd
security vulnerability

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.7%

Buffer overflow in dhd_bus_flow_ring_flush_response in drivers/net/wireless/bcmdhd4358/dhd_pcie.c in the bcmdhd4358 Wi-Fi driver on the Samsung Galaxy S6 allow an attacker (who has obtained code execution on the Wi-Fi chip) to cause the device driver to perform invalid memory accesses. The Samsung ID is SVE-2018-11785.

Affected configurations

NVD
Node
samsunggalaxy_s6_firmwareMatchg920fxxu5eqh7
AND
samsunggalaxy_s6Match-

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.7%

Related for CVE-2018-14855