Lucene search

K
cve[email protected]CVE-2019-10508
HistorySep 30, 2019 - 4:15 p.m.

CVE-2019-10508

2019-09-3016:15:10
CWE-120
web.nvd.nist.gov
27
cve-2019-10508
wlan
snapdragon
iot
industrial iot
mobile
security vulnerability

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Lack of input validation for data received from user space can lead to OOB access in WLAN in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 425, SD 430, SD 600, SD 615/16/SD 415, SD 625, SD 632, SD 650/52, SD 820A, SDX20

Affected configurations

NVD
Node
qualcommmdm9150Match-
AND
qualcommmdm9150_firmwareMatch-
Node
qualcommmdm9206Match-
AND
qualcommmdm9206_firmwareMatch-
Node
qualcommmdm9607Match-
AND
qualcommmdm9607_firmwareMatch-
Node
qualcommmdm9640Match-
AND
qualcommmdm9640_firmwareMatch-
Node
qualcommmdm9650Match-
AND
qualcommmdm9650_firmwareMatch-
Node
qualcommmsm8909wMatch-
AND
qualcommmsm8909w_firmwareMatch-
Node
qualcommmsm8996auMatch-
AND
qualcommmsm8996au_firmwareMatch-
Node
qualcommqca6174aMatch-
AND
qualcommqca6174a_firmwareMatch-
Node
qualcommqca6574au_firmwareMatch-
AND
qualcommqca6574auMatch-
Node
qualcommqca9377_firmwareMatch-
AND
qualcommqca9377Match-
Node
qualcommqca9379_firmwareMatch-
AND
qualcommqca9379Match-
Node
qualcommsd_210_firmwareMatch-
AND
qualcommsd_210Match-
Node
qualcommsd_212_firmwareMatch-
AND
qualcommsd_212Match-
Node
qualcommsd_205_firmwareMatch-
AND
qualcommsd_205Match-
Node
qualcommsd_425_firmwareMatch-
AND
qualcommsd_425Match-
Node
qualcommsd_430_firmwareMatch-
AND
qualcommsd_430Match-
Node
qualcommsd_600_firmwareMatch-
AND
qualcommsd_600Match-
Node
qualcommsd_615_firmwareMatch-
AND
qualcommsd_615Match-
Node
qualcommsd_616_firmwareMatch-
AND
qualcommsd_616Match-
Node
qualcommsd_415_firmwareMatch-
AND
qualcommsd_415Match-
Node
qualcommsd_625_firmwareMatch-
AND
qualcommsd_625Match-
Node
qualcommsd_632_firmwareMatch-
AND
qualcommsd_632Match-
Node
qualcommsd_650_firmwareMatch-
AND
qualcommsd_650Match-
Node
qualcommsd_652_firmwareMatch-
AND
qualcommsd_652Match-
Node
qualcommsd_820a_firmwareMatch-
AND
qualcommsd_820aMatch-
Node
qualcommsdx20_firmwareMatch-
AND
qualcommsdx20Match-

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 425, SD 430, SD 600, SD 615/16/SD 415, SD 625, SD 632, SD 650/52, SD 820A, SDX20"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2019-10508