Lucene search

K
cveQualcommCVE-2019-14111
HistoryApr 16, 2020 - 11:15 a.m.

CVE-2019-14111

2020-04-1611:15:15
CWE-120
qualcomm
web.nvd.nist.gov
29
cve-2019-14111
buffer overflow
snapdragon
vulnerability
nvd
security

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

59.4%

Possible buffer overflow while handling NAN reception of NMF in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ6018, IPQ8074, Nicobar, QCA6390, QCA8081, QCN7605, QCS404, QCS405, Rennell, SC7180, SC8180X, SM6150, SM7150, SM8150, SXR2130

Affected configurations

Nvd
Node
qualcommipq6018Match-
AND
qualcommipq6018_firmwareMatch-
Node
qualcommipq8074Match-
AND
qualcommipq8074_firmwareMatch-
Node
qualcommnicobarMatch-
AND
qualcommnicobar_firmwareMatch-
Node
qualcommqca6390Match-
AND
qualcommqca6390_firmwareMatch-
Node
qualcommqca8081Match-
AND
qualcommqca8081_firmwareMatch-
Node
qualcommqcn7605Match-
AND
qualcommqcn7605_firmwareMatch-
Node
qualcommqcs404Match-
AND
qualcommqcs404_firmwareMatch-
Node
qualcommqcs405Match-
AND
qualcommqcs405_firmwareMatch-
Node
qualcommrennell_firmwareMatch-
AND
qualcommrennellMatch-
Node
qualcommsc7180_firmwareMatch-
AND
qualcommsc7180Match-
Node
qualcommsc8180x_firmwareMatch-
AND
qualcommsc8180xMatch-
Node
qualcommsm6150_firmwareMatch-
AND
qualcommsm6150Match-
Node
qualcommsm7150_firmwareMatch-
AND
qualcommsm7150Match-
Node
qualcommsm8150_firmwareMatch-
AND
qualcommsm8150Match-
Node
qualcommsxr2130_firmwareMatch-
AND
qualcommsxr2130Match-
VendorProductVersionCPE
qualcommipq6018-cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*
qualcommipq6018_firmware-cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*
qualcommipq8074-cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*
qualcommipq8074_firmware-cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*
qualcommnicobar-cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*
qualcommnicobar_firmware-cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:*
qualcommqca6390-cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*
qualcommqca6390_firmware-cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*
qualcommqca8081-cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*
qualcommqca8081_firmware-cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 301

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "IPQ6018, IPQ8074, Nicobar, QCA6390, QCA8081, QCN7605, QCS404, QCS405, Rennell, SC7180, SC8180X, SM6150, SM7150, SM8150, SXR2130"
      }
    ]
  }
]

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

59.4%

Related for CVE-2019-14111