CVE-2019-2314

CVSS V2 Medium 4.4 CVSS V3 High 7
Description
Possible race condition that will cause a use-after-free when writing to two sysfs entries at nearly the same time in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MSM8909W, QCS405, QCS605, Qualcomm 215, SD 425, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 845 / SD 850, SD 855, SDM439, SDM660, SDX20, SDX24
Overview
  • CVE ID
  • CVE-2019-2314
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-25T17:15:13
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qualcomm_215_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qualcomm_215:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_632_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_632:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_665_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_665:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_730_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_730:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:10:14 Added to TrackCVE
2022-12-03 23:55:42 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-03 23:55:42 2019-07-25T17:15Z 2019-07-25T17:15:13 CVE Published Date updated
2022-12-03 23:55:42 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-03 23:55:42 Analyzed Vulnerability Status updated