ID

VAR-201907-0877


CVE

CVE-2019-2276


TITLE

plural Snapdragon Product out-of-bounds vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-006960

DESCRIPTION

Possible out of bound read occurs while processing beaconing request due to lack of check on action frames received from user controlled space in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9607, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCS405, QCS605, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 845 / SD 850, SD 855, SDM630, SDM660, SDX24. plural Snapdragon The product contains an out-of-bounds vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm MDM9607 and others are products of Qualcomm (Qualcomm). MDM9607 is a central processing unit (CPU) product. MSM8996AU is a central processing unit (CPU) product. SDX24 is a modem. A buffer error vulnerability exists in WLAN in several Qualcomm products. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc. The following products and versions are affected: Qualcomm MDM9607; MSM8996AU; QCA6174A; QCA6574AU; QCA9377; QCA9379; ; SD 850; SD 855; SDM630; SDM660; SDX24

Trust: 1.8

sources: NVD: CVE-2019-2276 // JVNDB: JVNDB-2019-006960 // VULHUB: VHN-153711 // VULMON: CVE-2019-2276

AFFECTED PRODUCTS

vendor:qualcommmodel:qca9379scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx24scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs405scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs605scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 710scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 675scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 820ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9607scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9377scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 730scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 850scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm630scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm660scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 845scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6174ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 670scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 855scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 665scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 712scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd 636scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9607scope: - version: -

Trust: 0.8

vendor:qualcommmodel:msm8996auscope: - version: -

Trust: 0.8

vendor:qualcommmodel:qca6174ascope: - version: -

Trust: 0.8

vendor:qualcommmodel:qca6574auscope: - version: -

Trust: 0.8

vendor:qualcommmodel:qca9377scope: - version: -

Trust: 0.8

vendor:qualcommmodel:qca9379scope: - version: -

Trust: 0.8

vendor:qualcommmodel:qcs405scope: - version: -

Trust: 0.8

vendor:qualcommmodel:qcs605scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 636scope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 665scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-006960 // NVD: CVE-2019-2276

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-2276
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-2276
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201907-077
value: CRITICAL

Trust: 0.6

VULHUB: VHN-153711
value: HIGH

Trust: 0.1

VULMON: CVE-2019-2276
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-2276
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-153711
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-2276
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-153711 // VULMON: CVE-2019-2276 // JVNDB: JVNDB-2019-006960 // CNNVD: CNNVD-201907-077 // NVD: CVE-2019-2276

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.9

sources: VULHUB: VHN-153711 // JVNDB: JVNDB-2019-006960 // NVD: CVE-2019-2276

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201907-077

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201907-077

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-006960

PATCH

title:July 2019 Code Aurora Security Bulletinurl:https://www.codeaurora.org/security-bulletin/2019/07/01/july-2019-code-aurora-security-bulletin

Trust: 0.8

title:Android Qualcomm WLAN HOST Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=94311

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2019/07/01/july_android_fixes/

Trust: 0.1

sources: VULMON: CVE-2019-2276 // JVNDB: JVNDB-2019-006960 // CNNVD: CNNVD-201907-077

EXTERNAL IDS

db:NVDid:CVE-2019-2276

Trust: 2.6

db:JVNDBid:JVNDB-2019-006960

Trust: 0.8

db:CNNVDid:CNNVD-201907-077

Trust: 0.7

db:VULHUBid:VHN-153711

Trust: 0.1

db:VULMONid:CVE-2019-2276

Trust: 0.1

sources: VULHUB: VHN-153711 // VULMON: CVE-2019-2276 // JVNDB: JVNDB-2019-006960 // CNNVD: CNNVD-201907-077 // NVD: CVE-2019-2276

REFERENCES

url:https://www.codeaurora.org/security-bulletin/2019/07/01/july-2019-code-aurora-security-bulletin

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-2276

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-2276

Trust: 0.8

url:https://vigilance.fr/vulnerability/google-android-multiple-vulnerabilities-of-july-2019-29673

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/125.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.theregister.co.uk/2019/07/01/july_android_fixes/

Trust: 0.1

sources: VULHUB: VHN-153711 // VULMON: CVE-2019-2276 // JVNDB: JVNDB-2019-006960 // CNNVD: CNNVD-201907-077 // NVD: CVE-2019-2276

SOURCES

db:VULHUBid:VHN-153711
db:VULMONid:CVE-2019-2276
db:JVNDBid:JVNDB-2019-006960
db:CNNVDid:CNNVD-201907-077
db:NVDid:CVE-2019-2276

LAST UPDATE DATE

2024-11-23T22:16:57.255000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-153711date:2019-07-29T00:00:00
db:VULMONid:CVE-2019-2276date:2019-07-29T00:00:00
db:JVNDBid:JVNDB-2019-006960date:2019-07-30T00:00:00
db:CNNVDid:CNNVD-201907-077date:2019-07-30T00:00:00
db:NVDid:CVE-2019-2276date:2024-11-21T04:40:36.043

SOURCES RELEASE DATE

db:VULHUBid:VHN-153711date:2019-07-25T00:00:00
db:VULMONid:CVE-2019-2276date:2019-07-25T00:00:00
db:JVNDBid:JVNDB-2019-006960date:2019-07-30T00:00:00
db:CNNVDid:CNNVD-201907-077date:2019-07-02T00:00:00
db:NVDid:CVE-2019-2276date:2019-07-25T17:15:12.753