Lucene search

K
cve[email protected]CVE-2019-14112
HistoryApr 16, 2020 - 11:15 a.m.

CVE-2019-14112

2020-04-1611:15:15
CWE-120
web.nvd.nist.gov
26
cve-2019-14112
buffer overflow
snapdragon
soc
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%

Potential buffer overflow while processing CBF frames due to lack of check of buffer length before copy in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in APQ8098, IPQ6018, IPQ8074, MSM8998, Nicobar, QCA8081, QCN7605, QCS404, QCS605, Rennell, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SXR1130, SXR2130

Affected configurations

NVD
Node
qualcommapq8098_firmwareMatch-
AND
qualcommapq8098Match-
Node
qualcommipq6018_firmwareMatch-
AND
qualcommipq6018Match-
Node
qualcommipq8074_firmwareMatch-
AND
qualcommipq8074Match-
Node
qualcommmsm8998_firmwareMatch-
AND
qualcommmsm8998Match-
Node
qualcommnicobar_firmwareMatch-
AND
qualcommnicobarMatch-
Node
qualcommqca8081_firmwareMatch-
AND
qualcommqca8081Match-
Node
qualcommqcn7605_firmwareMatch-
AND
qualcommqcn7605Match-
Node
qualcommqcs404_firmwareMatch-
AND
qualcommqcs404Match-
Node
qualcommqcs605_firmwareMatch-
AND
qualcommqcs605Match-
Node
qualcommrennell_firmwareMatch-
AND
qualcommrennellMatch-
Node
qualcommsc7180_firmwareMatch-
AND
qualcommsc7180Match-
Node
qualcommsc8180x_firmwareMatch-
AND
qualcommsc8180xMatch-
Node
qualcommsda660_firmwareMatch-
AND
qualcommsda660Match-
Node
qualcommsda845_firmwareMatch-
AND
qualcommsda845Match-
Node
qualcommsdm630_firmwareMatch-
AND
qualcommsdm630Match-
Node
qualcommsdm636_firmwareMatch-
AND
qualcommsdm636Match-
Node
qualcommsdm660_firmwareMatch-
AND
qualcommsdm660Match-
Node
qualcommsdm670_firmwareMatch-
AND
qualcommsdm670Match-
Node
qualcommsdm710_firmwareMatch-
AND
qualcommsdm710Match-
Node
qualcommsdm845_firmwareMatch-
AND
qualcommsdm845Match-
Node
qualcommsdm850_firmwareMatch-
AND
qualcommsdm850Match-
Node
qualcommsm6150_firmwareMatch-
AND
qualcommsm6150Match-
Node
qualcommsm7150_firmwareMatch-
AND
qualcommsm7150Match-
Node
qualcommsm8150_firmwareMatch-
AND
qualcommsm8150Match-
Node
qualcommsxr1130_firmwareMatch-
AND
qualcommsxr1130Match-
Node
qualcommsxr2130_firmwareMatch-
AND
qualcommsxr2130Match-

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "APQ8098, IPQ6018, IPQ8074, MSM8998, Nicobar, QCA8081, QCN7605, QCS404, QCS605, Rennell, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SXR1130, SXR2130"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%

Related for CVE-2019-14112