ID CVE-2019-14132
Summary Buffer over-write when this 0-byte buffer is typecasted to some other structure and hence memory corruption in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile in QCS605, SA6155P, SM8150
References
Vulnerable Configurations
  • cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 21-04-2020 - 18:34)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm https://www.qualcomm.com/company/product-security/bulletins/april-2020-bulletin
Last major update 21-04-2020 - 18:34
Published 16-04-2020 - 11:15
Last modified 21-04-2020 - 18:34
Back to Top