Lucene search

K
cve[email protected]CVE-2019-10624
HistoryApr 16, 2020 - 11:15 a.m.

CVE-2019-10624

2020-04-1611:15:14
CWE-119
CWE-681
web.nvd.nist.gov
22
cve-2019-10624
snapdragon auto
snapdragon compute
integer truncation issue
buffer overflow
nvd

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

While handling the vendor command there is an integer truncation issue that could yield a buffer overflow due to int data type copied to u8 data type in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8096AU, MSM8996AU, QCA6574AU, QCN7605, Rennell, SC8180X, SDM710, SDX55, SM7150, SM8150, SM8250, SXR2130

Affected configurations

NVD
Node
qualcommapq8096au_firmwareMatch-
AND
qualcommapq8096auMatch-
Node
qualcommmsm8996au_firmwareMatch-
AND
qualcommmsm8996auMatch-
Node
qualcommqca6574au_firmwareMatch-
AND
qualcommqca6574auMatch-
Node
qualcommqcn7605_firmwareMatch-
AND
qualcommqcn7605Match-
Node
qualcommrennell_firmwareMatch-
AND
qualcommrennellMatch-
Node
qualcommsc8180x_firmwareMatch-
AND
qualcommsc8180xMatch-
Node
qualcommsdm710_firmwareMatch-
AND
qualcommsdm710Match-
Node
qualcommsdx55_firmwareMatch-
AND
qualcommsdx55Match-
Node
qualcommsm7150_firmwareMatch-
AND
qualcommsm7150Match-
Node
qualcommsm8150_firmwareMatch-
AND
qualcommsm8150Match-
Node
qualcommsm8250_firmwareMatch-
AND
qualcommsm8250Match-
Node
qualcommsxr2130_firmwareMatch-
AND
qualcommsxr2130Match-

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "APQ8096AU, MSM8996AU, QCA6574AU, QCN7605, Rennell, SC8180X, SDM710, SDX55, SM7150, SM8150, SM8250, SXR2130"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Related for CVE-2019-10624