7.8
CVE-2019-2246
- EPSS 0.09%
- Published 06.11.2019 17:15:13
- Last modified 21.11.2024 04:40:31
- Source product-security@qualcomm.com
- Teams watchlist Login
- Open Login
Thread start can cause invalid memory writes to arbitrary memory location since the argument is passed by user to kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9205, MDM9640, MSM8996AU, QCA6574, QCS605, Qualcomm 215, SD 425, SD 427, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM439, SDM630, SDM660, SDX24, Snapdragon_High_Med_2016, SXR1130
Data is provided by the National Vulnerability Database (NVD)
Qualcomm ≫ Mdm9205 Firmware Version-
Qualcomm ≫ Mdm9640 Firmware Version-
Qualcomm ≫ Msm8996au Firmware Version-
Qualcomm ≫ Qca6574 Firmware Version-
Qualcomm ≫ Qcs605 Firmware Version-
Qualcomm ≫ Qualcomm 215 Firmware Version-
Qualcomm ≫ Sd 425 Firmware Version-
Qualcomm ≫ Sd 427 Firmware Version-
Qualcomm ≫ Sd 435 Firmware Version-
Qualcomm ≫ Sd 439 Firmware Version-
Qualcomm ≫ Sd 429 Firmware Version-
Qualcomm ≫ Sd 450 Firmware Version-
Qualcomm ≫ Sd 625 Firmware Version-
Qualcomm ≫ Sd 636 Firmware Version-
Qualcomm ≫ Sd 665 Firmware Version-
Qualcomm ≫ Sd 675 Firmware Version-
Qualcomm ≫ Sd 712 Firmware Version-
Qualcomm ≫ Sd 710 Firmware Version-
Qualcomm ≫ Sd 670 Firmware Version-
Qualcomm ≫ Sd 730 Firmware Version-
Qualcomm ≫ Sd 820 Firmware Version-
Qualcomm ≫ Sd 835 Firmware Version-
Qualcomm ≫ Sd 845 Firmware Version-
Qualcomm ≫ Sd 850 Firmware Version-
Qualcomm ≫ Sd 855 Firmware Version-
Qualcomm ≫ Sd 8cx Firmware Version-
Qualcomm ≫ Sda660 Firmware Version-
Qualcomm ≫ Sdm439 Firmware Version-
Qualcomm ≫ Sdm630 Firmware Version-
Qualcomm ≫ Sdm660 Firmware Version-
Qualcomm ≫ Sdx24 Firmware Version-
Qualcomm ≫ Snapdragon High Med 2016 Firmware Version-
Qualcomm ≫ Sxr1130 Firmware Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.09% | 0.238 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.8 | 1.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 7.2 | 3.9 | 10 |
AV:L/AC:L/Au:N/C:C/I:C/A:C
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.