7.8
CVE-2019-14074
- EPSS 0.04%
- Published 08.09.2020 10:15:12
- Last modified 21.11.2024 04:26:02
- Source product-security@qualcomm.com
- Teams watchlist Login
- Open Login
u'Heap overflow in diag command handler due to lack of check of packet length received from user' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
Data is provided by the National Vulnerability Database (NVD)
Qualcomm ≫ Apq8009 Firmware Version-
Qualcomm ≫ Apq8017 Firmware Version-
Qualcomm ≫ Apq8053 Firmware Version-
Qualcomm ≫ Apq8076 Firmware Version-
Qualcomm ≫ Apq8096au Firmware Version-
Qualcomm ≫ Apq8098 Firmware Version-
Qualcomm ≫ Bitra Firmware Version-
Qualcomm ≫ Ipq6018 Firmware Version-
Qualcomm ≫ Ipq8074 Firmware Version-
Qualcomm ≫ Kamorta Firmware Version-
Qualcomm ≫ Mdm9150 Firmware Version-
Qualcomm ≫ Mdm9205 Firmware Version-
Qualcomm ≫ Mdm9206 Firmware Version-
Qualcomm ≫ Mdm9207c Firmware Version-
Qualcomm ≫ Mdm9607 Firmware Version-
Qualcomm ≫ Mdm9625 Firmware Version-
Qualcomm ≫ Mdm9635m Firmware Version-
Qualcomm ≫ Mdm9640 Firmware Version-
Qualcomm ≫ Mdm9645 Firmware Version-
Qualcomm ≫ Mdm9650 Firmware Version-
Qualcomm ≫ Mdm9655 Firmware Version-
Qualcomm ≫ Msm8905 Firmware Version-
Qualcomm ≫ Msm8909 Firmware Version-
Qualcomm ≫ Msm8909w Firmware Version-
Qualcomm ≫ Msm8917 Firmware Version-
Qualcomm ≫ Msm8920 Firmware Version-
Qualcomm ≫ Msm8937 Firmware Version-
Qualcomm ≫ Msm8940 Firmware Version-
Qualcomm ≫ Msm8953 Firmware Version-
Qualcomm ≫ Msm8996 Firmware Version-
Qualcomm ≫ Msm8996au Firmware Version-
Qualcomm ≫ Msm8998 Firmware Version-
Qualcomm ≫ Nicobar Firmware Version-
Qualcomm ≫ Qca8081 Firmware Version-
Qualcomm ≫ Qcm2150 Firmware Version-
Qualcomm ≫ Qcn7605 Firmware Version-
Qualcomm ≫ Qcs404 Firmware Version-
Qualcomm ≫ Qcs405 Firmware Version-
Qualcomm ≫ Qcs605 Firmware Version-
Qualcomm ≫ Qcs610 Firmware Version-
Qualcomm ≫ Qm215 Firmware Version-
Qualcomm ≫ Rennell Firmware Version-
Qualcomm ≫ Sa415m Firmware Version-
Qualcomm ≫ Sa6155p Firmware Version-
Qualcomm ≫ Saipan Firmware Version-
Qualcomm ≫ Sc7180 Firmware Version-
Qualcomm ≫ Sc8180x Firmware Version-
Qualcomm ≫ Sda660 Firmware Version-
Qualcomm ≫ Sda845 Firmware Version-
Qualcomm ≫ Sdm429 Firmware Version-
Qualcomm ≫ Sdm429w Firmware Version-
Qualcomm ≫ Sdm439 Firmware Version-
Qualcomm ≫ Sdm450 Firmware Version-
Qualcomm ≫ Sdm630 Firmware Version-
Qualcomm ≫ Sdm632 Firmware Version-
Qualcomm ≫ Sdm636 Firmware Version-
Qualcomm ≫ Sdm660 Firmware Version-
Qualcomm ≫ Sdm670 Firmware Version-
Qualcomm ≫ Sdm710 Firmware Version-
Qualcomm ≫ Sdm845 Firmware Version-
Qualcomm ≫ Sdm850 Firmware Version-
Qualcomm ≫ Sdx20 Firmware Version-
Qualcomm ≫ Sdx24 Firmware Version-
Qualcomm ≫ Sdx55 Firmware Version-
Qualcomm ≫ Sm6150 Firmware Version-
Qualcomm ≫ Sm7150 Firmware Version-
Qualcomm ≫ Sm8150 Firmware Version-
Qualcomm ≫ Sm8250 Firmware Version-
Qualcomm ≫ Sxr1130 Firmware Version-
Qualcomm ≫ Sxr2130 Firmware Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.04% | 0.066 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.8 | 1.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 7.2 | 3.9 | 10 |
AV:L/AC:L/Au:N/C:C/I:C/A:C
|
CWE-190 Integer Overflow or Wraparound
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.
CWE-20 Improper Input Validation
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.