Podatność CVE-2019-2245


Publikacja: 2019-05-24

Opis:
Possible integer underflow can happen when calculating length of elementary stream map from invalid packet length which is later used to read from input buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 600, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SM7150, Snapdragon_High_Med_2016

Typ:

CWE-191

(Integer Underflow (Wrap or Wraparound))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
10/10
10/10
10/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Pełny
Pełny
Pełny
Affected software
Qualcomm -> Sd 435 firmware 
Qualcomm -> Sd 845 firmware 
Qualcomm -> Mdm9206 firmware 
Qualcomm -> Sd 439 firmware 
Qualcomm -> Sd 850 firmware 
Qualcomm -> Mdm9607 firmware 
Qualcomm -> Sd 450 firmware 
Qualcomm -> Sd 855 firmware 
Qualcomm -> Mdm9650 firmware 
Qualcomm -> Sd 600 firmware 
Qualcomm -> Sda660 firmware 
Qualcomm -> Msm8909w firmware 
Qualcomm -> Sd 615 firmware 
Qualcomm -> Sdm439 firmware 
Qualcomm -> Msm8996au firmware 
Qualcomm -> Sd 616 firmware 
Qualcomm -> Sdm630 firmware 
Qualcomm -> Qcs605 firmware 
Qualcomm -> Sd 625 firmware 
Qualcomm -> Sdm660 firmware 
Qualcomm -> Qm215 firmware 
Qualcomm -> Sd 632 firmware 
Qualcomm -> Sdx20 firmware 
Qualcomm -> Sd 205 firmware 
Qualcomm -> Sd 636 firmware 
Qualcomm -> Sm7150 firmware 
Qualcomm -> Sd 210 firmware 
Qualcomm -> Sd 670 firmware 
Qualcomm -> Snapdragon high med 2016 firmware 
Qualcomm -> Sd 212 firmware 
Qualcomm -> Sd 675 firmware 
Qualcomm -> Sd 415 firmware 
Qualcomm -> Sd 710 firmware 
Qualcomm -> Sd 425 firmware 
Qualcomm -> Sd 712 firmware 
Qualcomm -> Sd 427 firmware 
Qualcomm -> Sd 820 firmware 
Qualcomm -> Sd 429 firmware 
Qualcomm -> Sd 820a firmware 
Qualcomm -> Sd 430 firmware 
Qualcomm -> Sd 835 firmware 

 Referencje:
https://www.qualcomm.com/company/product-security/bulletins#_CVE-2019-2245

Copyright 2024, cxsecurity.com

 

Back to Top