Lucene search

K
cve[email protected]CVE-2021-1931
HistoryJul 13, 2021 - 6:15 a.m.

CVE-2021-1931

2021-07-1306:15:08
CWE-120
web.nvd.nist.gov
69
3
cve
buffer overflow
snapdragon auto
snapdragon compute
snapdragon connectivity
snapdragon consumer iot
snapdragon industrial iot
snapdragon mobile

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

Possible buffer overflow due to improper validation of buffer length while processing fast boot commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music

Affected configurations

NVD
Node
qualcommaqt1000_firmwareMatch-
AND
qualcommaqt1000Match-
Node
qualcommar8031Match-
AND
qualcommar8031_firmwareMatch-
Node
qualcommar8035Match-
AND
qualcommar8035_firmwareMatch-
Node
qualcommcsra6620Match-
AND
qualcommcsra6620_firmwareMatch-
Node
qualcommcsra6640Match-
AND
qualcommcsra6640_firmwareMatch-
Node
qualcommcsrb31024Match-
AND
qualcommcsrb31024_firmwareMatch-
Node
qualcommfsm10055Match-
AND
qualcommfsm10055_firmwareMatch-
Node
qualcommfsm10056Match-
AND
qualcommfsm10056_firmwareMatch-
Node
qualcommqca6174aMatch-
AND
qualcommqca6174a_firmwareMatch-
Node
qualcommqca6310_firmwareMatch-
AND
qualcommqca6310Match-
Node
qualcommqca6320_firmwareMatch-
AND
qualcommqca6320Match-
Node
qualcommqca6335_firmwareMatch-
AND
qualcommqca6335Match-
Node
qualcommqca6390_firmwareMatch-
AND
qualcommqca6390Match-
Node
qualcommqca6391_firmwareMatch-
AND
qualcommqca6391Match-
Node
qualcommqca6420_firmwareMatch-
AND
qualcommqca6420Match-
Node
qualcommqca6421_firmwareMatch-
AND
qualcommqca6421Match-
Node
qualcommqca6426_firmwareMatch-
AND
qualcommqca6426Match-
Node
qualcommqca6430_firmwareMatch-
AND
qualcommqca6430Match-
Node
qualcommqca6431_firmwareMatch-
AND
qualcommqca6431Match-
Node
qualcommqca6436_firmwareMatch-
AND
qualcommqca6436Match-
Node
qualcommqca6564_firmwareMatch-
AND
qualcommqca6564Match-
Node
qualcommqca6564a_firmwareMatch-
AND
qualcommqca6564aMatch-
Node
qualcommqca6564au_firmwareMatch-
AND
qualcommqca6564auMatch-
Node
qualcommqca6574_firmwareMatch-
AND
qualcommqca6574Match-
Node
qualcommqca6574a_firmwareMatch-
AND
qualcommqca6574aMatch-
Node
qualcommqca6574au_firmwareMatch-
AND
qualcommqca6574auMatch-
Node
qualcommqca6584au_firmwareMatch-
AND
qualcommqca6584auMatch-
Node
qualcommqca6595au_firmwareMatch-
AND
qualcommqca6595auMatch-
Node
qualcommqca6696_firmwareMatch-
AND
qualcommqca6696Match-
Node
qualcommqca8337_firmwareMatch-
AND
qualcommqca8337Match-
Node
qualcommqca9377_firmwareMatch-
AND
qualcommqca9377Match-
Node
qualcommqcm2290_firmwareMatch-
AND
qualcommqcm2290Match-
Node
qualcommqcm4290_firmwareMatch-
AND
qualcommqcm4290Match-
Node
qualcommqcm6125_firmwareMatch-
AND
qualcommqcm6125Match-
Node
qualcommqcs2290_firmwareMatch-
AND
qualcommqcs2290Match-
Node
qualcommqcs405_firmwareMatch-
AND
qualcommqcs405Match-
Node
qualcommqcs410_firmwareMatch-
AND
qualcommqcs410Match-
Node
qualcommqcs4290_firmwareMatch-
AND
qualcommqcs4290Match-
Node
qualcommqcs603_firmwareMatch-
AND
qualcommqcs603Match-
Node
qualcommqcs605_firmwareMatch-
AND
qualcommqcs605Match-
Node
qualcommqcs610_firmwareMatch-
AND
qualcommqcs610Match-
Node
qualcommqcs6125_firmwareMatch-
AND
qualcommqcs6125Match-
Node
qualcommsa415m_firmwareMatch-
AND
qualcommsa415mMatch-
Node
qualcommsa6145p_firmwareMatch-
AND
qualcommsa6145pMatch-
Node
qualcommsa6150p_firmwareMatch-
AND
qualcommsa6150pMatch-
Node
qualcommsa6155_firmwareMatch-
AND
qualcommsa6155Match-
Node
qualcommsa6155p_firmwareMatch-
AND
qualcommsa6155pMatch-
Node
qualcommsa8145p_firmwareMatch-
AND
qualcommsa8145pMatch-
Node
qualcommsa8150p_firmwareMatch-
AND
qualcommsa8150pMatch-
Node
qualcommsa8155_firmwareMatch-
AND
qualcommsa8155Match-
Node
qualcommsa8155p_firmwareMatch-
AND
qualcommsa8155pMatch-
Node
qualcommsa8195p_firmwareMatch-
AND
qualcommsa8195pMatch-
Node
qualcommsd_636_firmwareMatch-
AND
qualcommsd_636Match-
Node
qualcommsd_675_firmwareMatch-
AND
qualcommsd_675Match-
Node
qualcommsd_8c_firmwareMatch-
AND
qualcommsd_8cMatch-
Node
qualcommsd_8cx_firmwareMatch-
AND
qualcommsd_8cxMatch-
Node
qualcommsd460_firmwareMatch-
AND
qualcommsd460Match-
Node
qualcommsd480_firmwareMatch-
AND
qualcommsd480Match-
Node
qualcommsd660_firmwareMatch-
AND
qualcommsd660Match-
Node
qualcommsd662_firmwareMatch-
AND
qualcommsd662Match-
Node
qualcommsd665_firmwareMatch-
AND
qualcommsd665Match-
Node
qualcommsd670_firmwareMatch-
AND
qualcommsd670Match-
Node
qualcommsd675_firmwareMatch-
AND
qualcommsd675Match-
Node
qualcommsd678_firmwareMatch-
AND
qualcommsd678Match-
Node
qualcommsd690_5g_firmwareMatch-
AND
qualcommsd690_5gMatch-
Node
qualcommsd710_firmwareMatch-
AND
qualcommsd710Match-
Node
qualcommsd720g_firmwareMatch-
AND
qualcommsd720gMatch-
Node
qualcommsd730_firmwareMatch-
AND
qualcommsd730Match-
Node
qualcommsd750g_firmwareMatch-
AND
qualcommsd750gMatch-
Node
qualcommsd765_firmwareMatch-
AND
qualcommsd765Match-
Node
qualcommsd765g_firmwareMatch-
AND
qualcommsd765gMatch-
Node
qualcommsd768g_firmwareMatch-
AND
qualcommsd768gMatch-
Node
qualcommsd778g_firmwareMatch-
AND
qualcommsd778gMatch-
Node
qualcommsd780g_firmwareMatch-
AND
qualcommsd780gMatch-
Node
qualcommsd835_firmwareMatch-
AND
qualcommsd835Match-
Node
qualcommsd845_firmwareMatch-
AND
qualcommsd845Match-
Node
qualcommsd855_firmwareMatch-
AND
qualcommsd855Match-
Node
qualcommsd865_5g_firmwareMatch-
AND
qualcommsd865_5gMatch-
Node
qualcommsd870_firmwareMatch-
AND
qualcommsd870Match-
Node
qualcommsd888_firmwareMatch-
AND
qualcommsd888Match-
Node
qualcommsd888_5g_firmwareMatch-
AND
qualcommsd888_5gMatch-
Node
qualcommsdm630_firmwareMatch-
AND
qualcommsdm630Match-
Node
qualcommsdm830_firmwareMatch-
AND
qualcommsdm830Match-
Node
qualcommsdx24_firmwareMatch-
AND
qualcommsdx24Match-
Node
qualcommsdx50m_firmwareMatch-
AND
qualcommsdx50mMatch-
Node
qualcommsdx55_firmwareMatch-
AND
qualcommsdx55Match-
Node
qualcommsdx55m_firmwareMatch-
AND
qualcommsdx55mMatch-
Node
qualcommsdxr1_firmwareMatch-
AND
qualcommsdxr1Match-
Node
qualcommsdxr2_5g_firmwareMatch-
AND
qualcommsdxr2_5gMatch-
Node
qualcommsm4125_firmwareMatch-
AND
qualcommsm4125Match-
Node
qualcommsm6250_firmwareMatch-
AND
qualcommsm6250Match-
Node
qualcommsm6250p_firmwareMatch-
AND
qualcommsm6250pMatch-
Node
qualcommsm7250p_firmwareMatch-
AND
qualcommsm7250pMatch-
Node
qualcommsm7315_firmwareMatch-
AND
qualcommsm7315Match-
Node
qualcommsm7325p_firmwareMatch-
AND
qualcommsm7325pMatch-
Node
qualcommwcd9326_firmwareMatch-
AND
qualcommwcd9326Match-
Node
qualcommwcd9335_firmwareMatch-
AND
qualcommwcd9335Match-
Node
qualcommwcd9340_firmwareMatch-
AND
qualcommwcd9340Match-
Node
qualcommwcd9341_firmwareMatch-
AND
qualcommwcd9341Match-
Node
qualcommwcd9370_firmwareMatch-
AND
qualcommwcd9370Match-
Node
qualcommwcd9371_firmwareMatch-
AND
qualcommwcd9371Match-
Node
qualcommwcd9375_firmwareMatch-
AND
qualcommwcd9375Match-
Node
qualcommwcd9380_firmwareMatch-
AND
qualcommwcd9380Match-
Node
qualcommwcd9385_firmwareMatch-
AND
qualcommwcd9385Match-
Node
qualcommwcn3910_firmwareMatch-
AND
qualcommwcn3910Match-
Node
qualcommwcn3950_firmwareMatch-
AND
qualcommwcn3950Match-
Node
qualcommwcn3980_firmwareMatch-
AND
qualcommwcn3980Match-
Node
qualcommwcn3988_firmwareMatch-
AND
qualcommwcn3988Match-
Node
qualcommwcn3990_firmwareMatch-
AND
qualcommwcn3990Match-
Node
qualcommwcn3991_firmwareMatch-
AND
qualcommwcn3991Match-
Node
qualcommwcn3998_firmwareMatch-
AND
qualcommwcn3998Match-
Node
qualcommwcn3999_firmwareMatch-
AND
qualcommwcn3999Match-
Node
qualcommwcn6740_firmwareMatch-
AND
qualcommwcn6740Match-
Node
qualcommwcn6750_firmwareMatch-
AND
qualcommwcn6750Match-
Node
qualcommwcn6850_firmwareMatch-
AND
qualcommwcn6850Match-
Node
qualcommwcn6851_firmwareMatch-
AND
qualcommwcn6851Match-
Node
qualcommwcn6856_firmwareMatch-
AND
qualcommwcn6856Match-
Node
qualcommwsa8810_firmwareMatch-
AND
qualcommwsa8810Match-
Node
qualcommwsa8815_firmwareMatch-
AND
qualcommwsa8815Match-
Node
qualcommwsa8830_firmwareMatch-
AND
qualcommwsa8830Match-
Node
qualcommwsa8835_firmwareMatch-
AND
qualcommwsa8835Match-

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "AQT1000, AR8031, AR8035, CSRA6620, CSRA6640, CSRB31024, FSM10055, FSM10056, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595AU, QCA6696, QCA8337, QCA9377, QCM2290, QCM4290, QCM6125, QCS2290, QCS405, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, SA415M, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SD 636, SD 675, SD 8C, SD 8CX, SD460, SD480, SD660, SD662, SD665, SD670, SD675, SD678, SD690 5G, SD710, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD835, SD845, SD855, SD865 5G, SD870, SD888, SD888 5G, SDM630, SDM830, SDX24, SDX50M, SDX55, SDX55M, SDXR1, SDXR2 5G, SM4125, SM6250, SM6250P, SM7250P, SM7315, SM7325P, WCD9326, WCD9335, WCD9340, WCD9341, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN3999, WCN6740, WCN6750, WCN6850, WCN6851, WCN6856,  ...[truncated*]"
      }
    ]
  }
]

Social References

More

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2021-1931