CVE-2019-10489

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
Possible null-pointer dereference can occur while parsing avi clip during copy in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MSM8909W, MSM8996AU, QCA6574AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 600, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20
Overview
  • CVE ID
  • CVE-2019-10489
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-30T16:15:10
  • Last Modified Date
  • 2019-10-02T18:47:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qualcomm_215_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qualcomm_215:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_600_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_632_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_632:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_665_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_665:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_730_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_730:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.qualcomm.com/company/product-security/bulletins Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:44:57 Added to TrackCVE
2022-12-04 03:34:51 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-04 03:34:51 2019-09-30T16:15Z 2019-09-30T16:15:10 CVE Published Date updated
2022-12-04 03:34:51 2019-10-02T18:47:50 CVE Modified Date updated
2022-12-04 03:34:51 Analyzed Vulnerability Status updated