ID

VAR-201907-0621


CVE

CVE-2019-2309


TITLE

plural Snapdragon Product out-of-bounds vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-006995

DESCRIPTION

While storing calibrated data from firmware in cache, An integer overflow may occur since data length received may exceed real data length. in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 425, SD 625, SD 636, SD 712 / SD 710 / SD 670, SD 820A, SD 845 / SD 850, SDM660, SDX20. plural Snapdragon The product contains an out-of-bounds vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm MDM9206 and others are products of Qualcomm (Qualcomm). MDM9206 is a central processing unit (CPU) product. MDM9607 is a central processing unit (CPU) product. SDX20 is a modem. A buffer error vulnerability exists in WLAN in several Qualcomm products. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc

Trust: 1.71

sources: NVD: CVE-2019-2309 // JVNDB: JVNDB-2019-006995 // VULHUB: VHN-153744

AFFECTED PRODUCTS

vendor:qualcommmodel:qca9379scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 205scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 212scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 710scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 425scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 820ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9607scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9377scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9650scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 850scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9206scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm660scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 845scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6174ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9640scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9150scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 670scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx20scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 210scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 712scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 636scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 625scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9150scope: - version: -

Trust: 0.8

vendor:qualcommmodel:mdm9206scope: - version: -

Trust: 0.8

vendor:qualcommmodel:mdm9607scope: - version: -

Trust: 0.8

vendor:qualcommmodel:mdm9640scope: - version: -

Trust: 0.8

vendor:qualcommmodel:mdm9650scope: - version: -

Trust: 0.8

vendor:qualcommmodel:msm8996auscope: - version: -

Trust: 0.8

vendor:qualcommmodel:qca6174ascope: - version: -

Trust: 0.8

vendor:qualcommmodel:qca6574auscope: - version: -

Trust: 0.8

vendor:qualcommmodel:qca9377scope: - version: -

Trust: 0.8

vendor:qualcommmodel:qca9379scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-006995 // NVD: CVE-2019-2309

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-2309
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-2309
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201907-1332
value: CRITICAL

Trust: 0.6

VULHUB: VHN-153744
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-2309
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-153744
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-2309
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-153744 // JVNDB: JVNDB-2019-006995 // CNNVD: CNNVD-201907-1332 // NVD: CVE-2019-2309

PROBLEMTYPE DATA

problemtype:CWE-190

Trust: 1.1

problemtype:CWE-125

Trust: 0.9

sources: VULHUB: VHN-153744 // JVNDB: JVNDB-2019-006995 // NVD: CVE-2019-2309

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201907-1332

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201907-1332

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-006995

PATCH

title:July 2019 Code Aurora Security Bulletinurl:https://www.codeaurora.org/security-bulletin/2019/07/01/july-2019-code-aurora-security-bulletin

Trust: 0.8

title:Multiple Qualcomm product WLAN Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=95479

Trust: 0.6

sources: JVNDB: JVNDB-2019-006995 // CNNVD: CNNVD-201907-1332

EXTERNAL IDS

db:NVDid:CVE-2019-2309

Trust: 2.5

db:JVNDBid:JVNDB-2019-006995

Trust: 0.8

db:CNNVDid:CNNVD-201907-1332

Trust: 0.7

db:VULHUBid:VHN-153744

Trust: 0.1

sources: VULHUB: VHN-153744 // JVNDB: JVNDB-2019-006995 // CNNVD: CNNVD-201907-1332 // NVD: CVE-2019-2309

REFERENCES

url:https://www.codeaurora.org/security-bulletin/2019/07/01/july-2019-code-aurora-security-bulletin

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-2309

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-2309

Trust: 0.8

sources: VULHUB: VHN-153744 // JVNDB: JVNDB-2019-006995 // CNNVD: CNNVD-201907-1332 // NVD: CVE-2019-2309

CREDITS

%i%s%nAAA (derrek)

Trust: 0.6

sources: CNNVD: CNNVD-201907-1332

SOURCES

db:VULHUBid:VHN-153744
db:JVNDBid:JVNDB-2019-006995
db:CNNVDid:CNNVD-201907-1332
db:NVDid:CVE-2019-2309

LAST UPDATE DATE

2024-11-23T22:25:54.150000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-153744date:2020-08-24T00:00:00
db:JVNDBid:JVNDB-2019-006995date:2019-07-31T00:00:00
db:CNNVDid:CNNVD-201907-1332date:2020-10-28T00:00:00
db:NVDid:CVE-2019-2309date:2024-11-21T04:40:40.583

SOURCES RELEASE DATE

db:VULHUBid:VHN-153744date:2019-07-25T00:00:00
db:JVNDBid:JVNDB-2019-006995date:2019-07-31T00:00:00
db:CNNVDid:CNNVD-201907-1332date:2019-07-25T00:00:00
db:NVDid:CVE-2019-2309date:2019-07-25T17:15:13.473