Lucene search

K
cve[email protected]CVE-2019-10604
HistoryMar 05, 2020 - 9:15 a.m.

CVE-2019-10604

2020-03-0509:15:16
CWE-787
web.nvd.nist.gov
21
cve-2019-10604
heap-buffer-overflow
snapdragon
nvd
security vulnerability

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Possibility of heap-buffer-overflow during last iteration of loop while populating image version information in diag command response packet, in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, APQ8096AU, APQ8098, MDM9607, MDM9640, MSM8909W, MSM8917, MSM8953, Nicobar, QCS605, QM215, Rennell, SA6155P, Saipan, SDA660, SDM429, SDM439, SDM450, SDM632, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

Affected configurations

NVD
Node
qualcommapq8053Match-
AND
qualcommapq8053_firmwareMatch-
Node
qualcommapq8096auMatch-
AND
qualcommapq8096au_firmwareMatch-
Node
qualcommapq8098Match-
AND
qualcommapq8098_firmwareMatch-
Node
qualcommmdm9607Match-
AND
qualcommmdm9607_firmwareMatch-
Node
qualcommmdm9640Match-
AND
qualcommmdm9640_firmwareMatch-
Node
qualcommmsm8909wMatch-
AND
qualcommmsm8909w_firmwareMatch-
Node
qualcommmsm8917Match-
AND
qualcommmsm8917_firmwareMatch-
Node
qualcommmsm8953Match-
AND
qualcommmsm8953_firmwareMatch-
Node
qualcommnicobar_firmwareMatch-
AND
qualcommnicobarMatch-
Node
qualcommqcs605_firmwareMatch-
AND
qualcommqcs605Match-
Node
qualcommqm215_firmwareMatch-
AND
qualcommqm215Match-
Node
qualcommrennell_firmwareMatch-
AND
qualcommrennellMatch-
Node
qualcommsa6155p_firmwareMatch-
AND
qualcommsa6155pMatch-
Node
qualcommsaipan_firmwareMatch-
AND
qualcommsaipanMatch-
Node
qualcommsda660_firmwareMatch-
AND
qualcommsda660Match-
Node
qualcommsdm429_firmwareMatch-
AND
qualcommsdm429Match-
Node
qualcommsdm439_firmwareMatch-
AND
qualcommsdm439Match-
Node
qualcommsdm450_firmwareMatch-
AND
qualcommsdm450Match-
Node
qualcommsdm632_firmwareMatch-
AND
qualcommsdm632Match-
Node
qualcommsdm670_firmwareMatch-
AND
qualcommsdm670Match-
Node
qualcommsdm710_firmwareMatch-
AND
qualcommsdm710Match-
Node
qualcommsdm845_firmwareMatch-
AND
qualcommsdm845Match-
Node
qualcommsm6150_firmwareMatch-
AND
qualcommsm6150Match-
Node
qualcommsm7150_firmwareMatch-
AND
qualcommsm7150Match-
Node
qualcommsm8150_firmwareMatch-
AND
qualcommsm8150Match-
Node
qualcommsm8250_firmwareMatch-
AND
qualcommsm8250Match-
Node
qualcommsxr1130_firmwareMatch-
AND
qualcommsxr1130Match-
Node
qualcommsxr2130_firmwareMatch-
AND
qualcommsxr2130Match-

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "APQ8053, APQ8096AU, APQ8098, MDM9607, MDM9640, MSM8909W, MSM8917, MSM8953, Nicobar, QCS605, QM215, Rennell, SA6155P, Saipan, SDA660, SDM429, SDM439, SDM450, SDM632, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Related for CVE-2019-10604