10
CVE-2019-14131
- EPSS 0.33%
- Published 16.04.2020 11:15:15
- Last modified 21.11.2024 04:26:08
- Source product-security@qualcomm.com
- Teams watchlist Login
- Open Login
Out of bound write can occur in radio measurement request if STA receives multiple invalid rrm measurement request from AP in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8053, APQ8096AU, MSM8998, Nicobar, QCA6574AU, QCS605, Rennell, SA6155P, Saipan, SC8180X, SDM660, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130
Data is provided by the National Vulnerability Database (NVD)
Qualcomm ≫ Apq8053 Firmware Version-
Qualcomm ≫ Apq8096au Firmware Version-
Qualcomm ≫ Msm8998 Firmware Version-
Qualcomm ≫ Nicobar Firmware Version-
Qualcomm ≫ Qca6574au Firmware Version-
Qualcomm ≫ Qcs605 Firmware Version-
Qualcomm ≫ Rennell Firmware Version-
Qualcomm ≫ Sa6155p Firmware Version-
Qualcomm ≫ Saipan Firmware Version-
Qualcomm ≫ Sc8180x Firmware Version-
Qualcomm ≫ Sdm660 Firmware Version-
Qualcomm ≫ Sdm710 Firmware Version-
Qualcomm ≫ Sdm845 Firmware Version-
Qualcomm ≫ Sdx20 Firmware Version-
Qualcomm ≫ Sdx24 Firmware Version-
Qualcomm ≫ Sdx55 Firmware Version-
Qualcomm ≫ Sm6150 Firmware Version-
Qualcomm ≫ Sm7150 Firmware Version-
Qualcomm ≫ Sm8150 Firmware Version-
Qualcomm ≫ Sm8250 Firmware Version-
Qualcomm ≫ Sxr2130 Firmware Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.33% | 0.529 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 10 | 10 | 10 |
AV:N/AC:L/Au:N/C:C/I:C/A:C
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.