Lucene search

K
cve[email protected]CVE-2019-10528
HistoryNov 06, 2019 - 5:15 p.m.

CVE-2019-10528

2019-11-0617:15:12
CWE-416
web.nvd.nist.gov
22
cve-2019-10528
kernel
use after free
mdlog
snapdragon
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.5%

Use after free issue in kernel while accessing freed mdlog session info and its attributes after closing the session in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS405, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 675, SD 730, SD 820, SD 820A, SD 835, SD 855, SDA660, SDM630, SDM660, SDX20, SDX24

Affected configurations

NVD
Node
qualcommmdm9206Match-
AND
qualcommmdm9206_firmwareMatch-
Node
qualcommmdm9607Match-
AND
qualcommmdm9607_firmwareMatch-
Node
qualcommmdm9640Match-
AND
qualcommmdm9640_firmwareMatch-
Node
qualcommmdm9650Match-
AND
qualcommmdm9650_firmwareMatch-
Node
qualcommmsm8909wMatch-
AND
qualcommmsm8909w_firmwareMatch-
Node
qualcommmsm8996auMatch-
AND
qualcommmsm8996au_firmwareMatch-
Node
qualcommqcs405Match-
AND
qualcommqcs405_firmwareMatch-
Node
qualcommsd_210Match-
AND
qualcommsd_210_firmwareMatch-
Node
qualcommsd_212_firmwareMatch-
AND
qualcommsd_212Match-
Node
qualcommsd_205_firmwareMatch-
AND
qualcommsd_205Match-
Node
qualcommsd_425_firmwareMatch-
AND
qualcommsd_425Match-
Node
qualcommsd_427_firmwareMatch-
AND
qualcommsd_427Match-
Node
qualcommsd_430_firmwareMatch-
AND
qualcommsd_430Match-
Node
qualcommsd_435_firmwareMatch-
AND
qualcommsd_435Match-
Node
qualcommsd_450_firmwareMatch-
AND
qualcommsd_450Match-
Node
qualcommsd_625_firmwareMatch-
AND
qualcommsd_625Match-
Node
qualcommsd_636_firmwareMatch-
AND
qualcommsd_636Match-
Node
qualcommsd_675_firmwareMatch-
AND
qualcommsd_675Match-
Node
qualcommsd_730_firmwareMatch-
AND
qualcommsd_730Match-
Node
qualcommsd_820_firmwareMatch-
AND
qualcommsd_820Match-
Node
qualcommsd_820a_firmwareMatch-
AND
qualcommsd_820aMatch-
Node
qualcommsd_835_firmwareMatch-
AND
qualcommsd_835Match-
Node
qualcommsd_855_firmwareMatch-
AND
qualcommsd_855Match-
Node
qualcommsda660_firmwareMatch-
AND
qualcommsda660Match-
Node
qualcommsdm630_firmwareMatch-
AND
qualcommsdm630Match-
Node
qualcommsdm660_firmwareMatch-
AND
qualcommsdm660Match-
Node
qualcommsdx20_firmwareMatch-
AND
qualcommsdx20Match-
Node
qualcommsdx24_firmwareMatch-
AND
qualcommsdx24Match-

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS405, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 675, SD 730, SD 820, SD 820A, SD 835, SD 855, SDA660, SDM630, SDM660, SDX20, SDX24"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.5%

Related for CVE-2019-10528