Lucene search

K
cve[email protected]CVE-2021-1965
HistoryJul 13, 2021 - 6:15 a.m.

CVE-2021-1965

2021-07-1306:15:09
CWE-120
CWE-20
web.nvd.nist.gov
94
6
cve-2021-1965
buffer overflow
mbssid scan
snapdragon auto
snapdragon compute
snapdragon connectivity
snapdragon mobile
snapdragon wired infrastructure
networking

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

59.4%

Possible buffer overflow due to lack of parameter length check during MBSSID scan IE parse in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking

Affected configurations

NVD
Node
qualcommaqt1000_firmwareMatch-
AND
qualcommaqt1000Match-
Node
qualcommar9380_firmwareMatch-
AND
qualcommar9380Match-
Node
qualcommcsr8811_firmwareMatch-
AND
qualcommcsr8811Match-
Node
qualcommipq4018_firmwareMatch-
AND
qualcommipq4018Match-
Node
qualcommipq4019_firmwareMatch-
AND
qualcommipq4019Match-
Node
qualcommipq4028_firmwareMatch-
AND
qualcommipq4028Match-
Node
qualcommipq4029_firmwareMatch-
AND
qualcommipq4029Match-
Node
qualcommipq5010_firmwareMatch-
AND
qualcommipq5010Match-
Node
qualcommipq5018_firmwareMatch-
AND
qualcommipq5018Match-
Node
qualcommipq5028_firmwareMatch-
AND
qualcommipq5028Match-
Node
qualcommipq6000_firmwareMatch-
AND
qualcommipq6000Match-
Node
qualcommipq6005_firmwareMatch-
AND
qualcommipq6005Match-
Node
qualcommipq6010_firmwareMatch-
AND
qualcommipq6010Match-
Node
qualcommipq6018_firmwareMatch-
AND
qualcommipq6018Match-
Node
qualcommipq6028_firmwareMatch-
AND
qualcommipq6028Match-
Node
qualcommipq8064_firmwareMatch-
AND
qualcommipq8064Match-
Node
qualcommipq8065_firmwareMatch-
AND
qualcommipq8065Match-
Node
qualcommipq8068_firmwareMatch-
AND
qualcommipq8068Match-
Node
qualcommipq8070_firmwareMatch-
AND
qualcommipq8070Match-
Node
qualcommipq8070a_firmwareMatch-
AND
qualcommipq8070aMatch-
Node
qualcommipq8071a_firmwareMatch-
AND
qualcommipq8071aMatch-
Node
qualcommipq8072a_firmwareMatch-
AND
qualcommipq8072aMatch-
Node
qualcommipq8074a_firmwareMatch-
AND
qualcommipq8074aMatch-
Node
qualcommipq8076_firmwareMatch-
AND
qualcommipq8076Match-
Node
qualcommipq8076a_firmwareMatch-
AND
qualcommipq8076aMatch-
Node
qualcommipq8078_firmwareMatch-
AND
qualcommipq8078Match-
Node
qualcommipq8078a_firmwareMatch-
AND
qualcommipq8078aMatch-
Node
qualcommipq8173_firmwareMatch-
AND
qualcommipq8173Match-
Node
qualcommipq8174_firmwareMatch-
AND
qualcommipq8174Match-
Node
qualcommpmp8074_firmwareMatch-
AND
qualcommpmp8074Match-
Node
qualcommqca4024_firmwareMatch-
AND
qualcommqca4024Match-
Node
qualcommqca6390_firmwareMatch-
AND
qualcommqca6390Match-
Node
qualcommqca6391_firmwareMatch-
AND
qualcommqca6391Match-
Node
qualcommqca6420_firmwareMatch-
AND
qualcommqca6420Match-
Node
qualcommqca6426_firmwareMatch-
AND
qualcommqca6426Match-
Node
qualcommqca6430_firmwareMatch-
AND
qualcommqca6430Match-
Node
qualcommqca6436_firmwareMatch-
AND
qualcommqca6436Match-
Node
qualcommqca6574a_firmwareMatch-
AND
qualcommqca6574aMatch-
Node
qualcommqca6574au_firmwareMatch-
AND
qualcommqca6574auMatch-
Node
qualcommqca6595au_firmwareMatch-
AND
qualcommqca6595auMatch-
Node
qualcommqca6696_firmwareMatch-
AND
qualcommqca6696Match-
Node
qualcommqca7500_firmwareMatch-
AND
qualcommqca7500Match-
Node
qualcommqca8072Match-
AND
qualcommqca8072_firmwareMatch-
Node
qualcommqca8075Match-
AND
qualcommqca8075_firmwareMatch-
Node
qualcommqca8081Match-
AND
qualcommqca8081_firmwareMatch-
Node
qualcommqca9880Match-
AND
qualcommqca9880_firmwareMatch-
Node
qualcommqca9886Match-
AND
qualcommqca9886_firmwareMatch-
Node
qualcommqca9888Match-
AND
qualcommqca9888_firmwareMatch-
Node
qualcommqca9889Match-
AND
qualcommqca9889_firmwareMatch-
Node
qualcommqca9898Match-
AND
qualcommqca9898_firmwareMatch-
Node
qualcommqca9980_firmwareMatch-
AND
qualcommqca9980Match-
Node
qualcommqca9984_firmwareMatch-
AND
qualcommqca9984Match-
Node
qualcommqca9985_firmwareMatch-
AND
qualcommqca9985Match-
Node
qualcommqca9990_firmwareMatch-
AND
qualcommqca9990Match-
Node
qualcommqca9992_firmwareMatch-
AND
qualcommqca9992Match-
Node
qualcommqca9994_firmwareMatch-
AND
qualcommqca9994Match-
Node
qualcommqcn5021_firmwareMatch-
AND
qualcommqcn5021Match-
Node
qualcommqcn5022_firmwareMatch-
AND
qualcommqcn5022Match-
Node
qualcommqcn5024_firmwareMatch-
AND
qualcommqcn5024Match-
Node
qualcommqcn5052_firmwareMatch-
AND
qualcommqcn5052Match-
Node
qualcommqcn5054_firmwareMatch-
AND
qualcommqcn5054Match-
Node
qualcommqcn5121_firmwareMatch-
AND
qualcommqcn5121Match-
Node
qualcommqcn5122_firmwareMatch-
AND
qualcommqcn5122Match-
Node
qualcommqcn5124_firmwareMatch-
AND
qualcommqcn5124Match-
Node
qualcommqcn5152_firmwareMatch-
AND
qualcommqcn5152Match-
Node
qualcommqcn5154_firmwareMatch-
AND
qualcommqcn5154Match-
Node
qualcommqcn5164_firmwareMatch-
AND
qualcommqcn5164Match-
Node
qualcommqcn5550_firmwareMatch-
AND
qualcommqcn5550Match-
Node
qualcommqcn6023_firmwareMatch-
AND
qualcommqcn6023Match-
Node
qualcommqcn6024_firmwareMatch-
AND
qualcommqcn6024Match-
Node
qualcommqcn6122_firmwareMatch-
AND
qualcommqcn6122Match-
Node
qualcommqcn9000_firmwareMatch-
AND
qualcommqcn9000Match-
Node
qualcommqcn9012_firmwareMatch-
AND
qualcommqcn9012Match-
Node
qualcommqcn9022_firmwareMatch-
AND
qualcommqcn9022Match-
Node
qualcommqcn9024_firmwareMatch-
AND
qualcommqcn9024Match-
Node
qualcommqcn9070_firmwareMatch-
AND
qualcommqcn9070Match-
Node
qualcommqcn9072_firmwareMatch-
AND
qualcommqcn9072Match-
Node
qualcommqcn9074_firmwareMatch-
AND
qualcommqcn9074Match-
Node
qualcommqcn9100_firmwareMatch-
AND
qualcommqcn9100Match-
Node
qualcommsa6145p_firmwareMatch-
AND
qualcommsa6145pMatch-
Node
qualcommsa6150p_firmwareMatch-
AND
qualcommsa6150pMatch-
Node
qualcommsa6155p_firmwareMatch-
AND
qualcommsa6155pMatch-
Node
qualcommsa8145p_firmwareMatch-
AND
qualcommsa8145pMatch-
Node
qualcommsa8150p_firmwareMatch-
AND
qualcommsa8150pMatch-
Node
qualcommsa8155p_firmwareMatch-
AND
qualcommsa8155pMatch-
Node
qualcommsa8195p_firmwareMatch-
AND
qualcommsa8195pMatch-
Node
qualcommsd_675_firmwareMatch-
AND
qualcommsd_675Match-
Node
qualcommsd675_firmwareMatch-
AND
qualcommsd675Match-
Node
qualcommsd678_firmwareMatch-
AND
qualcommsd678Match-
Node
qualcommsd720g_firmwareMatch-
AND
qualcommsd720gMatch-
Node
qualcommsd730_firmwareMatch-
AND
qualcommsd730Match-
Node
qualcommsd778g_firmwareMatch-
AND
qualcommsd778gMatch-
Node
qualcommsd780g_firmwareMatch-
AND
qualcommsd780gMatch-
Node
qualcommsd855_firmwareMatch-
AND
qualcommsd855Match-
Node
qualcommsd865_5g_firmwareMatch-
AND
qualcommsd865_5gMatch-
Node
qualcommsd870_firmwareMatch-
AND
qualcommsd870Match-
Node
qualcommsd888_firmwareMatch-
AND
qualcommsd888Match-
Node
qualcommsd888_5g_firmwareMatch-
AND
qualcommsd888_5gMatch-
Node
qualcommsdx50m_firmwareMatch-
AND
qualcommsdx50mMatch-
Node
qualcommsdx55_firmwareMatch-
AND
qualcommsdx55Match-
Node
qualcommsdx55m_firmwareMatch-
AND
qualcommsdx55mMatch-
Node
qualcommsdxr2_5g_firmwareMatch-
AND
qualcommsdxr2_5gMatch-
Node
qualcommsm6250_firmwareMatch-
AND
qualcommsm6250Match-
Node
qualcommsm7315_firmwareMatch-
AND
qualcommsm7315Match-
Node
qualcommsm7325p_firmwareMatch-
AND
qualcommsm7325pMatch-
Node
qualcommwcd9341_firmwareMatch-
AND
qualcommwcd9341Match-
Node
qualcommwcd9370_firmwareMatch-
AND
qualcommwcd9370Match-
Node
qualcommwcd9375_firmwareMatch-
AND
qualcommwcd9375Match-
Node
qualcommwcd9380_firmwareMatch-
AND
qualcommwcd9380Match-
Node
qualcommwcd9385_firmwareMatch-
AND
qualcommwcd9385Match-
Node
qualcommwcn3910_firmwareMatch-
AND
qualcommwcn3910Match-
Node
qualcommwcn3950_firmwareMatch-
AND
qualcommwcn3950Match-
Node
qualcommwcn3980_firmwareMatch-
AND
qualcommwcn3980Match-
Node
qualcommwcn3988_firmwareMatch-
AND
qualcommwcn3988Match-
Node
qualcommwcn3991_firmwareMatch-
AND
qualcommwcn3991Match-
Node
qualcommwcn3998_firmwareMatch-
AND
qualcommwcn3998Match-
Node
qualcommwcn6740_firmwareMatch-
AND
qualcommwcn6740Match-
Node
qualcommwcn6750_firmwareMatch-
AND
qualcommwcn6750Match-
Node
qualcommwcn6850_firmwareMatch-
AND
qualcommwcn6850Match-
Node
qualcommwcn6851_firmwareMatch-
AND
qualcommwcn6851Match-
Node
qualcommwcn6855_firmwareMatch-
AND
qualcommwcn6855Match-
Node
qualcommwcn6856_firmwareMatch-
AND
qualcommwcn6856Match-
Node
qualcommwsa8810_firmwareMatch-
AND
qualcommwsa8810Match-
Node
qualcommwsa8815_firmwareMatch-
AND
qualcommwsa8815Match-
Node
qualcommwsa8830_firmwareMatch-
AND
qualcommwsa8830Match-
Node
qualcommwsa8835_firmwareMatch-
AND
qualcommwsa8835Match-
VendorProductVersionCPE
qualcommaqt1000_firmware-cpe:/o:qualcomm:aqt1000_firmware:-:::

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "AQT1000, AR9380, CSR8811, IPQ4018, IPQ4019, IPQ4028, IPQ4029, IPQ5010, IPQ5018, IPQ5028, IPQ6000, IPQ6005, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8070, IPQ8070A, IPQ8071A, IPQ8072A, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, PMP8074, QCA4024, QCA6390, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCA7500, QCA8072, QCA8075, QCA8081, QCA9880, QCA9886, QCA9888, QCA9889, QCA9898, QCA9980, QCA9984, QCA9985, QCA9990, QCA9992, QCA9994, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5121, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN5550, QCN6023, QCN6024, QCN6122, QCN9000, QCN9012, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD 675, SD675, SD678, SD720G, SD730, SD778G, SD780G, SD855, SD865 5G, SD870, SD888, SD888 5G, SDX50M, SDX55, SDX55M, SDXR2 5G, SM6250, SM7315, SM7325P, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980,  ...[truncated*]"
      }
    ]
  }
]

Social References

More

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

59.4%