7.2
CVSSv2

CVE-2019-14079

Published: 05/03/2020 Updated: 06/03/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Access to the uninitialized variable when the driver tries to unmap the dma buffer of a request which was never mapped in the first place leading to kernel failure in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8009, APQ8053, MDM9607, MDM9640, MSM8909W, MSM8953, QCA6574AU, QCS605, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM632, SDM670, SDM710, SDM845, SDX24, SM8150, SXR1130

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm apq8009_firmware -

qualcomm apq8053_firmware -

qualcomm mdm9607_firmware -

qualcomm mdm9640_firmware -

qualcomm msm8909w_firmware -

qualcomm msm8953_firmware -

qualcomm qca6574au_firmware -

qualcomm qcs605_firmware -

qualcomm sda845_firmware -

qualcomm sdm429_firmware -

qualcomm sdm429w_firmware -

qualcomm sdm439_firmware -

qualcomm sdm450_firmware -

qualcomm sdm632_firmware -

qualcomm sdm670_firmware -

qualcomm sdm710_firmware -

qualcomm sdm845_firmware -

qualcomm sdx24_firmware -

qualcomm sm8150_firmware -

qualcomm sxr1130_firmware -

Github Repositories

USB device fuzzing on Android Phone

USB device fuzzing on Android (CVE-2019-14079) This blog post is about a simple bug I found in my android device(MI A2 - runs stock android) using USB device fuzzing and was marked as high severity by google The bug was in Qualcomm USB driver which was later patched and disclosed in March 2020 Android bulletin About the vulnerability, when you send a crafted USB requests to t