Lucene search

K
cve[email protected]CVE-2019-14134
HistoryApr 16, 2020 - 11:15 a.m.

CVE-2019-14134

2020-04-1611:15:15
CWE-125
web.nvd.nist.gov
30
cve
2019
14134
wlan
snapdragon
compute
consumer iot
industrial iot
mobile
wired infrastructure
networking
ipq8074
qca8081
qcs605
sda845
sdm670
sdm710
sdm845
sdm850
sm6150
sm7150
sm8150
sxr1130

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.5%

Possible out of bound access in WLAN handler when the received value of length in rx path is shorter than the expected value of country IE in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ8074, QCA8081, QCS605, SDA845, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SXR1130

Affected configurations

NVD
Node
qualcommipq8074Match-
AND
qualcommipq8074_firmwareMatch-
Node
qualcommqca8081Match-
AND
qualcommqca8081_firmwareMatch-
Node
qualcommqcs605Match-
AND
qualcommqcs605_firmwareMatch-
Node
qualcommsda845Match-
AND
qualcommsda845_firmwareMatch-
Node
qualcommsdm670Match-
AND
qualcommsdm670_firmwareMatch-
Node
qualcommsdm710Match-
AND
qualcommsdm710_firmwareMatch-
Node
qualcommsdm845Match-
AND
qualcommsdm845_firmwareMatch-
Node
qualcommsdm850Match-
AND
qualcommsdm850_firmwareMatch-
Node
qualcommsm6150_firmwareMatch-
AND
qualcommsm6150Match-
Node
qualcommsm7150_firmwareMatch-
AND
qualcommsm7150Match-
Node
qualcommsm8150_firmwareMatch-
AND
qualcommsm8150Match-
Node
qualcommsxr1130_firmwareMatch-
AND
qualcommsxr1130Match-

CNA Affected

[
  {
    "product": "Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "IPQ8074, QCA8081, QCS605, SDA845, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SXR1130"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.5%

Related for CVE-2019-14134