Lucene search

K
cve[email protected]CVE-2019-10623
HistoryApr 16, 2020 - 11:15 a.m.

CVE-2019-10623

2020-04-1611:15:14
CWE-190
web.nvd.nist.gov
19
cve-2019-10623
integer overflow
host driver
snapdragon
improper validation
nvd

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Possible integer overflow can happen in host driver while processing user controlled string due to improper validation on data received. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in QCN7605, QCS605, Rennell, SC8180X, SDA845, SDM710, SDX24, SDX55, SM7150, SM8150, SM8250, SXR2130

Affected configurations

NVD
Node
qualcommqcn7605Match-
AND
qualcommqcn7605_firmwareMatch-
Node
qualcommqcs605Match-
AND
qualcommqcs605_firmwareMatch-
Node
qualcommrennellMatch-
AND
qualcommrennell_firmwareMatch-
Node
qualcommsc8180xMatch-
AND
qualcommsc8180x_firmwareMatch-
Node
qualcommsda845Match-
AND
qualcommsda845_firmwareMatch-
Node
qualcommsdm710Match-
AND
qualcommsdm710_firmwareMatch-
Node
qualcommsdx24Match-
AND
qualcommsdx24_firmwareMatch-
Node
qualcommsdx55Match-
AND
qualcommsdx55_firmwareMatch-
Node
qualcommsm7150_firmwareMatch-
AND
qualcommsm7150Match-
Node
qualcommsm8150_firmwareMatch-
AND
qualcommsm8150Match-
Node
qualcommsm8250_firmwareMatch-
AND
qualcommsm8250Match-
Node
qualcommsxr2130_firmwareMatch-
AND
qualcommsxr2130Match-

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "QCN7605, QCS605, Rennell, SC8180X, SDA845, SDM710, SDX24, SDX55, SM7150, SM8150, SM8250, SXR2130"
      }
    ]
  }
]

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Related for CVE-2019-10623