7.8
CVSSv3

CVE-2019-10628

Published: 08/09/2020 Updated: 11/09/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

u'Memory can be potentially corrupted if random index is allowed to manipulate TLB entries in Kernel from user library' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8098, Bitra, MDM9205, MDM9650, MSM8998, Nicobar, QCA6390, QCN7605, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm apq8098_firmware -

qualcomm bitra_firmware -

qualcomm mdm9205_firmware -

qualcomm mdm9650_firmware -

qualcomm msm8998_firmware -

qualcomm nicobar_firmware -

qualcomm qca6390_firmware -

qualcomm qcn7605_firmware -

qualcomm qcs404_firmware -

qualcomm qcs405_firmware -

qualcomm qcs605_firmware -

qualcomm qcs610_firmware -

qualcomm rennell_firmware -

qualcomm sa415m_firmware -

qualcomm sa6155p_firmware -

qualcomm saipan_firmware -

qualcomm sc7180_firmware -

qualcomm sc8180x_firmware -

qualcomm sda660_firmware -

qualcomm sda845_firmware -

qualcomm sdm630_firmware -

qualcomm sdm636_firmware -

qualcomm sdm660_firmware -

qualcomm sdm670_firmware -

qualcomm sdm710_firmware -

qualcomm sdm845_firmware -

qualcomm sdm850_firmware -

qualcomm sdx20_firmware -

qualcomm sdx24_firmware -

qualcomm sdx55_firmware -

qualcomm sm6150_firmware -

qualcomm sm7150_firmware -

qualcomm sm8150_firmware -

qualcomm sm8250_firmware -

qualcomm sxr1130_firmware -

qualcomm sxr2130_firmware -