Vulnerability CVE-2019-2322


Published: 2019-07-25

Description:
Buffer overflow can occur when playing specific clip which is non-standard in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 600, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Qualcomm -> Sd 429 firmware 
Qualcomm -> Sd 730 firmware 
Qualcomm -> Mdm9150 firmware 
Qualcomm -> Sd 430 firmware 
Qualcomm -> Sd 820 firmware 
Qualcomm -> Mdm9206 firmware 
Qualcomm -> Sd 435 firmware 
Qualcomm -> Sd 820a firmware 
Qualcomm -> Mdm9607 firmware 
Qualcomm -> Sd 439 firmware 
Qualcomm -> Sd 835 firmware 
Qualcomm -> Mdm9650 firmware 
Qualcomm -> Sd 450 firmware 
Qualcomm -> Sd 845 firmware 
Qualcomm -> Msm8909w firmware 
Qualcomm -> Sd 600 firmware 
Qualcomm -> Sd 850 firmware 
Qualcomm -> Msm8996au firmware 
Qualcomm -> Sd 615 firmware 
Qualcomm -> Sd 855 firmware 
Qualcomm -> Qcs405 firmware 
Qualcomm -> Sd 616 firmware 
Qualcomm -> Sda660 firmware 
Qualcomm -> Qcs605 firmware 
Qualcomm -> Sd 625 firmware 
Qualcomm -> Sdm439 firmware 
Qualcomm -> Qualcomm 215 firmware 
Qualcomm -> Sd 632 firmware 
Qualcomm -> Sdm630 firmware 
Qualcomm -> Sd 205 firmware 
Qualcomm -> Sd 636 firmware 
Qualcomm -> Sdm660 firmware 
Qualcomm -> Sd 210 firmware 
Qualcomm -> Sd 665 firmware 
Qualcomm -> Sdx20 firmware 
Qualcomm -> Sd 212 firmware 
Qualcomm -> Sd 670 firmware 
Qualcomm -> Snapdragon high med 2016 firmware 
Qualcomm -> Sd 415 firmware 
Qualcomm -> Sd 675 firmware 
Qualcomm -> Sd 425 firmware 
Qualcomm -> Sd 710 firmware 
Qualcomm -> Sd 427 firmware 
Qualcomm -> Sd 712 firmware 

 References:
https://www.qualcomm.com/company/product-security/bulletins

Copyright 2024, cxsecurity.com

 

Back to Top