CVE-2019-14100

Register write via debugfs is disabled by default to prevent register writing via debugfs. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9206, MDM9207C, MDM9607, Nicobar, QCS405, SA6155P, SC8180X, SDX55, SM8150
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:qualcomm:mdm9207c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:mdm9207c:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-30 12:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-14100

Mitre link : CVE-2019-14100

CVE.ORG link : CVE-2019-14100


JSON object : View

Products Affected

qualcomm

  • sdx55_firmware
  • sa6155p_firmware
  • mdm9207c_firmware
  • sa6155p
  • qcs405
  • nicobar
  • mdm9607
  • mdm9207c
  • mdm9206
  • mdm9607_firmware
  • sc8180x_firmware
  • qcs405_firmware
  • sm8150_firmware
  • nicobar_firmware
  • sc8180x
  • sm8150
  • mdm9206_firmware
  • sdx55
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer