7.2
CVSSv2

CVE-2019-10569

Published: 05/03/2020 Updated: 09/03/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack buffer overflow due to instance id is misplaced inside definition of hardware accelerated effects in makefile in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile in APQ8053, APQ8098, MDM9607, MDM9640, MSM8998, QCS605, SC8180X, SDM439, SDM630, SDM636, SDM660, SDM845, SDX24, SDX55, SM6150, SM7150, SM8150, SXR1130

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm apq8053_firmware -

qualcomm apq8098_firmware -

qualcomm mdm9607_firmware -

qualcomm mdm9640_firmware -

qualcomm msm8998_firmware -

qualcomm qcs605_firmware -

qualcomm sc8180x_firmware -

qualcomm sdm439_firmware -

qualcomm sdm630_firmware -

qualcomm sdm636_firmware -

qualcomm sdm660_firmware -

qualcomm sdm845_firmware -

qualcomm sdx24_firmware -

qualcomm sdx55_firmware -

qualcomm sm6150_firmware -

qualcomm sm7150_firmware -

qualcomm sm8150_firmware -

qualcomm sxr1130_firmware -