CVE-2019-14012

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
Possibility of null pointer deference as the array of video codecs from media info is referenced without null checking while processing SDP messages in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, Nicobar, QCM2150, QM215, Rennell, SC7180, SC8180X, SDA845, SDM429, SDM439, SDM450, SDM632, SDM845, SDM850, SDX24, SM6150, SM7150, SM8150
Overview
  • CVE ID
  • CVE-2019-14012
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-16T11:15:14
  • Last Modified Date
  • 2020-04-21T18:57:46
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8909_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8909:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcm2150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcm2150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sc7180_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sc7180:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:43:56 Added to TrackCVE
2022-12-04 14:59:42 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-04 14:59:42 2020-04-16T11:15Z 2020-04-16T11:15:14 CVE Published Date updated
2022-12-04 14:59:42 2020-04-21T18:57:46 CVE Modified Date updated
2022-12-04 14:59:42 Analyzed Vulnerability Status updated