7.8
CVE-2019-2247
- EPSS 0.04%
- Veröffentlicht 24.05.2019 17:29:02
- Zuletzt bearbeitet 21.11.2024 04:40:31
- Quelle product-security@qualcomm.com
- Teams Watchlist Login
- Unerledigt Login
Possibility of double free issue while running multiple instances of smp2p test because of proper protection is missing while using global variable in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 712 / SD 710 / SD 670, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Qualcomm ≫ Mdm9150 Firmware Version-
Qualcomm ≫ Mdm9206 Firmware Version-
Qualcomm ≫ Mdm9607 Firmware Version-
Qualcomm ≫ Mdm9640 Firmware Version-
Qualcomm ≫ Mdm9650 Firmware Version-
Qualcomm ≫ Msm8909w Firmware Version-
Qualcomm ≫ Msm8996au Firmware Version-
Qualcomm ≫ Qcs605 Firmware Version-
Qualcomm ≫ Sd 210 Firmware Version-
Qualcomm ≫ Sd 212 Firmware Version-
Qualcomm ≫ Sd 205 Firmware Version-
Qualcomm ≫ Sd 425 Firmware Version-
Qualcomm ≫ Sd 439 Firmware Version-
Qualcomm ≫ Sd 429 Firmware Version-
Qualcomm ≫ Sd 450 Firmware Version-
Qualcomm ≫ Sd 615 Firmware Version-
Qualcomm ≫ Sd 616 Firmware Version-
Qualcomm ≫ Sd 415 Firmware Version-
Qualcomm ≫ Sd 625 Firmware Version-
Qualcomm ≫ Sd 632 Firmware Version-
Qualcomm ≫ Sd 636 Firmware Version-
Qualcomm ≫ Sd 650 Firmware Version-
Qualcomm ≫ Sd 652 Firmware Version-
Qualcomm ≫ Sd 712 Firmware Version-
Qualcomm ≫ Sd 710 Firmware Version-
Qualcomm ≫ Sd 670 Firmware Version-
Qualcomm ≫ Sd 820a Firmware Version-
Qualcomm ≫ Sd 835 Firmware Version-
Qualcomm ≫ Sd 845 Firmware Version-
Qualcomm ≫ Sd 850 Firmware Version-
Qualcomm ≫ Sd 855 Firmware Version-
Qualcomm ≫ Sda660 Firmware Version-
Qualcomm ≫ Sdm439 Firmware Version-
Qualcomm ≫ Sdm630 Firmware Version-
Qualcomm ≫ Sdm660 Firmware Version-
Qualcomm ≫ Sdx20 Firmware Version-
Qualcomm ≫ Sdx24 Firmware Version-
Qualcomm ≫ Qm215 Firmware Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.04% | 0.096 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.8 | 1.8 | 5.9 |
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 4.6 | 3.9 | 6.4 |
AV:L/AC:L/Au:N/C:P/I:P/A:P
|
CWE-415 Double Free
The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.