7.2
CVSSv2

CVE-2019-14009

Published: 16/04/2020 Updated: 22/04/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Out of bound memory access while processing TZ command handler due to improper input validation on response length received from user in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, MDM9150, MDM9607, MDM9650, MSM8905, MSM8909, MSM8998, SDA660, SDA845, SDM630, SDM636, SDM660, SDM845, SDM850, SXR2130

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm apq8009_firmware -

qualcomm apq8098_firmware -

qualcomm mdm9150_firmware -

qualcomm mdm9607_firmware -

qualcomm mdm9650_firmware -

qualcomm msm8905_firmware -

qualcomm msm8909_firmware -

qualcomm msm8998_firmware -

qualcomm sda660_firmware -

qualcomm sda845_firmware -

qualcomm sdm630_firmware -

qualcomm sdm636_firmware -

qualcomm sdm660_firmware -

qualcomm sdm845_firmware -

qualcomm sdm850_firmware -

qualcomm sxr2130_firmware -