Vulnerability CVE-2019-10508


Published: 2019-09-30

Description:
Lack of input validation for data received from user space can lead to OOB access in WLAN in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 425, SD 430, SD 600, SD 615/16/SD 415, SD 625, SD 632, SD 650/52, SD 820A, SDX20

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Qualcomm -> Sd 425 firmware 
Qualcomm -> Mdm9150 firmware 
Qualcomm -> Sd 430 firmware 
Qualcomm -> Mdm9206 firmware 
Qualcomm -> Sd 600 firmware 
Qualcomm -> Mdm9607 firmware 
Qualcomm -> Sd 615 firmware 
Qualcomm -> Mdm9640 firmware 
Qualcomm -> Sd 616 firmware 
Qualcomm -> Mdm9650 firmware 
Qualcomm -> Sd 625 firmware 
Qualcomm -> Msm8909w firmware 
Qualcomm -> Sd 632 firmware 
Qualcomm -> Msm8996au firmware 
Qualcomm -> Sd 650 firmware 
Qualcomm -> Qca6174a firmware 
Qualcomm -> Sd 652 firmware 
Qualcomm -> Qca6574au firmware 
Qualcomm -> Sd 820a firmware 
Qualcomm -> Qca9377 firmware 
Qualcomm -> Sdx20 firmware 
Qualcomm -> Qca9379 firmware 
Qualcomm -> Sd 205 firmware 
Qualcomm -> Sd 210 firmware 
Qualcomm -> Sd 212 firmware 
Qualcomm -> Sd 415 firmware 

 References:
https://www.codeaurora.org/security-bulletin/2019/08/05/august-2019-code-aurora-security-bulletin

Copyright 2024, cxsecurity.com

 

Back to Top