ID

VAR-202001-1493


CVE

CVE-2019-10548


TITLE

plural Snapdragon Products use free memory vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-014198

DESCRIPTION

While trying to obtain datad ipc handle during DPL initialization, Heap use-after-free issue can occur if modem SSR occurs at same time in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCA6574AU, QCS605, QM215, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SXR1130. plural Snapdragon The product contains a vulnerability related to the use of freed memory.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Qualcomm MSM8996AU, etc. are all a central processing unit (CPU) product of Qualcomm. HLOS Data in many Qualcomm products has a resource management error vulnerability. Local attackers can use this vulnerability to execute arbitrary code or cause a denial of service by sending a specially crafted request

Trust: 2.25

sources: NVD: CVE-2019-10548 // JVNDB: JVNDB-2019-014198 // CNVD: CNVD-2020-41778 // VULMON: CVE-2019-10548

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-41778

AFFECTED PRODUCTS

vendor:qualcommmodel:msm8909wscope: - version: -

Trust: 1.4

vendor:qualcommmodel:apq8009scope: - version: -

Trust: 1.4

vendor:qualcommmodel:apq8053scope: - version: -

Trust: 1.4

vendor:qualcommmodel:apq8096auscope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8917scope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8920scope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8937scope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8905scope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8909scope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8939scope: - version: -

Trust: 1.4

vendor:qualcommmodel:msm8909scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:apq8053scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8953scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm636scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sm8150scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8917scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:apq8096auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8998scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm429scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:apq8009scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sm7150scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs605scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sm6150scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sda660scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm632scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm429wscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm670scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm450scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm710scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm630scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm660scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qm215scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm439scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:nicobarscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8909wscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm845scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8905scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8920scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8940scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sxr1130scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8937scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8939scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdm429scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm630scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm632scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm636scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm660scope: - version: -

Trust: 0.6

vendor:qualcommmodel:msm8996auscope: - version: -

Trust: 0.6

vendor:qualcommmodel:sda660scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sxr1130scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm439scope: - version: -

Trust: 0.6

vendor:qualcommmodel:qcs605scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sm7150scope: - version: -

Trust: 0.6

vendor:qualcommmodel:qca6574auscope: - version: -

Trust: 0.6

vendor:qualcommmodel:nicobarscope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm670scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sm8150scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm429wscope: - version: -

Trust: 0.6

vendor:qualcommmodel:msm8940scope: - version: -

Trust: 0.6

vendor:qualcommmodel:msm8953scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm450scope: - version: -

Trust: 0.6

vendor:qualcommmodel:msm8998scope: - version: -

Trust: 0.6

vendor:qualcommmodel:qm215scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm710scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sdm845scope: - version: -

Trust: 0.6

vendor:qualcommmodel:sm6150scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-41778 // JVNDB: JVNDB-2019-014198 // NVD: CVE-2019-10548

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-10548
value: HIGH

Trust: 1.0

NVD: CVE-2019-10548
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-41778
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202001-207
value: HIGH

Trust: 0.6

VULMON: CVE-2019-10548
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-10548
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2020-41778
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-10548
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-10548
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-41778 // VULMON: CVE-2019-10548 // JVNDB: JVNDB-2019-014198 // CNNVD: CNNVD-202001-207 // NVD: CVE-2019-10548

PROBLEMTYPE DATA

problemtype:CWE-416

Trust: 1.8

sources: JVNDB: JVNDB-2019-014198 // NVD: CVE-2019-10548

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202001-207

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202001-207

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014198

PATCH

title:January 2020 Security Bulletinurl:https://www.qualcomm.com/company/product-security/bulletins/january-2020-bulletin

Trust: 0.8

title:Patch for Resource management error vulnerabilities in multiple Qualcomm products (CNVD-2020-41778)url:https://www.cnvd.org.cn/patchInfo/show/226747

Trust: 0.6

title:Multiple Qualcomm Product resource management error vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=108335

Trust: 0.6

sources: CNVD: CNVD-2020-41778 // JVNDB: JVNDB-2019-014198 // CNNVD: CNNVD-202001-207

EXTERNAL IDS

db:NVDid:CVE-2019-10548

Trust: 3.1

db:JVNDBid:JVNDB-2019-014198

Trust: 0.8

db:CNVDid:CNVD-2020-41778

Trust: 0.6

db:CNNVDid:CNNVD-202001-207

Trust: 0.6

db:VULMONid:CVE-2019-10548

Trust: 0.1

sources: CNVD: CNVD-2020-41778 // VULMON: CVE-2019-10548 // JVNDB: JVNDB-2019-014198 // CNNVD: CNNVD-202001-207 // NVD: CVE-2019-10548

REFERENCES

url:https://www.qualcomm.com/company/product-security/bulletins/january-2020-bulletin

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-10548

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10548

Trust: 0.8

url:https://vigilance.fr/vulnerability/google-android-pixel-multiple-vulnerabilities-of-january-2020-31267

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/416.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2020-41778 // VULMON: CVE-2019-10548 // JVNDB: JVNDB-2019-014198 // CNNVD: CNNVD-202001-207 // NVD: CVE-2019-10548

SOURCES

db:CNVDid:CNVD-2020-41778
db:VULMONid:CVE-2019-10548
db:JVNDBid:JVNDB-2019-014198
db:CNNVDid:CNNVD-202001-207
db:NVDid:CVE-2019-10548

LAST UPDATE DATE

2024-11-23T23:11:35.031000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-41778date:2020-07-23T00:00:00
db:VULMONid:CVE-2019-10548date:2020-01-23T00:00:00
db:JVNDBid:JVNDB-2019-014198date:2020-02-06T00:00:00
db:CNNVDid:CNNVD-202001-207date:2020-05-15T00:00:00
db:NVDid:CVE-2019-10548date:2024-11-21T04:19:25.520

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-41778date:2020-07-23T00:00:00
db:VULMONid:CVE-2019-10548date:2020-01-21T00:00:00
db:JVNDBid:JVNDB-2019-014198date:2020-02-06T00:00:00
db:CNNVDid:CNNVD-202001-207date:2020-01-07T00:00:00
db:NVDid:CVE-2019-10548date:2020-01-21T07:15:11.353