Lucene search

K
cve[email protected]CVE-2019-2321
HistoryDec 12, 2019 - 9:15 a.m.

CVE-2019-2321

2019-12-1209:15:13
CWE-120
web.nvd.nist.gov
22
cve-2019-2321
information security
validation
buffer
qsee
snapdragon
remap conflict
nvd

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.8%

Incorrect length used while validating the qsee log buffer sent from HLOS which could then lead to remap conflict in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, APQ8098, IPQ4019, IPQ8074, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, QCA8081, QCS404, QCS605, QM215, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SM6150, SM7150, SM8150, Snapdragon_High_Med_2016, SXR1130, SXR2130

Affected configurations

NVD
Node
qualcommapq8009_firmwareMatch-
AND
qualcommapq8009Match-
Node
qualcommapq8017_firmwareMatch-
AND
qualcommapq8017Match-
Node
qualcommapq8053_firmwareMatch-
AND
qualcommapq8053Match-
Node
qualcommapq8096_firmwareMatch-
AND
qualcommapq8096Match-
Node
qualcommapq8096au_firmwareMatch-
AND
qualcommapq8096auMatch-
Node
qualcommapq8098_firmwareMatch-
AND
qualcommapq8098Match-
Node
qualcommipq4019_firmwareMatch-
AND
qualcommipq4019Match-
Node
qualcommipq8074_firmwareMatch-
AND
qualcommipq8074Match-
Node
qualcommmdm9150_firmwareMatch-
AND
qualcommmdm9150Match-
Node
qualcommmdm9205_firmwareMatch-
AND
qualcommmdm9205Match-
Node
qualcommmdm9206_firmwareMatch-
AND
qualcommmdm9206Match-
Node
qualcommmdm9207c_firmwareMatch-
AND
qualcommmdm9207cMatch-
Node
qualcommmdm9607_firmwareMatch-
AND
qualcommmdm9607Match-
Node
qualcommmdm9650_firmwareMatch-
AND
qualcommmdm9650Match-
Node
qualcommmsm8905_firmwareMatch-
AND
qualcommmsm8905Match-
Node
qualcommmsm8909_firmwareMatch-
AND
qualcommmsm8909Match-
Node
qualcommmsm8909w_firmwareMatch-
AND
qualcommmsm8909wMatch-
Node
qualcommmsm8917_firmwareMatch-
AND
qualcommmsm8917Match-
Node
qualcommmsm8920_firmwareMatch-
AND
qualcommmsm8920Match-
Node
qualcommmsm8937_firmwareMatch-
AND
qualcommmsm8937Match-
Node
qualcommmsm8939_firmwareMatch-
AND
qualcommmsm8939Match-
Node
qualcommmsm8940_firmwareMatch-
AND
qualcommmsm8940Match-
Node
qualcommmsm8953_firmwareMatch-
AND
qualcommmsm8953Match-
Node
qualcommmsm8996_firmwareMatch-
AND
qualcommmsm8996Match-
Node
qualcommmsm8996au_firmwareMatch-
AND
qualcommmsm8996auMatch-
Node
qualcommmsm8998_firmwareMatch-
AND
qualcommmsm8998Match-
Node
qualcommqca8081_firmwareMatch-
AND
qualcommqca8081Match-
Node
qualcommqcs404_firmwareMatch-
AND
qualcommqcs404Match-
Node
qualcommqcs605_firmwareMatch-
AND
qualcommqcs605Match-
Node
qualcommqm215_firmwareMatch-
AND
qualcommqm215Match-
Node
qualcommsda660_firmwareMatch-
AND
qualcommsda660Match-
Node
qualcommsda845_firmwareMatch-
AND
qualcommsda845Match-
Node
qualcommsdm429_firmwareMatch-
AND
qualcommsdm429Match-
Node
qualcommsdm439_firmwareMatch-
AND
qualcommsdm439Match-
Node
qualcommsdm450_firmwareMatch-
AND
qualcommsdm450Match-
Node
qualcommsdm630_firmwareMatch-
AND
qualcommsdm630Match-
Node
qualcommsdm632_firmwareMatch-
AND
qualcommsdm632Match-
Node
qualcommsdm636_firmwareMatch-
AND
qualcommsdm636Match-
Node
qualcommsdm660_firmwareMatch-
AND
qualcommsdm660Match-
Node
qualcommsdm670_firmwareMatch-
AND
qualcommsdm670Match-
Node
qualcommsdm710_firmwareMatch-
AND
qualcommsdm710Match-
Node
qualcommsdm845_firmwareMatch-
AND
qualcommsdm845Match-
Node
qualcommsdm850_firmwareMatch-
AND
qualcommsdm850Match-
Node
qualcommsdx24_firmwareMatch-
AND
qualcommsdx24Match-
Node
qualcommsm6150_firmwareMatch-
AND
qualcommsm6150Match-
Node
qualcommsm7150_firmwareMatch-
AND
qualcommsm7150Match-
Node
qualcommsm8150_firmwareMatch-
AND
qualcommsm8150Match-
Node
qualcommsnapdragon_high_med_2016_firmwareMatch-
AND
qualcommsnapdragon_high_med_2016Match-
Node
qualcommsxr1130_firmwareMatch-
AND
qualcommsxr1130Match-
Node
qualcommsxr2130_firmwareMatch-
AND
qualcommsxr2130Match-

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, APQ8098, IPQ4019, IPQ8074, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, QCA8081, QCS404, QCS605, QM215, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SM6150, SM7150, SM8150, Snapdragon_High_Med_2016, SXR1130, SXR2130"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.8%

Related for CVE-2019-2321