Lucene search

K
cve[email protected]CVE-2021-1917
HistoryOct 20, 2021 - 7:15 a.m.

CVE-2021-1917

2021-10-2007:15:07
CWE-476
web.nvd.nist.gov
23
cve-2021-1917
null pointer dereference
diag
snapdragon auto
snapdragon compute
snapdragon connectivity
snapdragon industrial iot
snapdragon wearables
nvd

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.5%

Null pointer dereference can occur due to memory allocation failure in DIAG in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Wearables

Affected configurations

NVD
Node
qualcommapq8017Match-
AND
qualcommapq8017_firmwareMatch-
Node
qualcommapq8053Match-
AND
qualcommapq8053_firmwareMatch-
Node
qualcommaqt1000Match-
AND
qualcommaqt1000_firmwareMatch-
Node
qualcommmsm8917Match-
AND
qualcommmsm8917_firmwareMatch-
Node
qualcommmsm8953Match-
AND
qualcommmsm8953_firmwareMatch-
Node
qualcommqca6174aMatch-
AND
qualcommqca6174a_firmwareMatch-
Node
qualcommqca6390Match-
AND
qualcommqca6390_firmwareMatch-
Node
qualcommqca6391Match-
AND
qualcommqca6391_firmwareMatch-
Node
qualcommqca6420_firmwareMatch-
AND
qualcommqca6420Match-
Node
qualcommqca6430_firmwareMatch-
AND
qualcommqca6430Match-
Node
qualcommqca6574_firmwareMatch-
AND
qualcommqca6574Match-
Node
qualcommqca6574a_firmwareMatch-
AND
qualcommqca6574aMatch-
Node
qualcommqca6574au_firmwareMatch-
AND
qualcommqca6574auMatch-
Node
qualcommqca6595_firmwareMatch-
AND
qualcommqca6595Match-
Node
qualcommqca6595au_firmwareMatch-
AND
qualcommqca6595auMatch-
Node
qualcommqca6696_firmwareMatch-
AND
qualcommqca6696Match-
Node
qualcommqca9377_firmwareMatch-
AND
qualcommqca9377Match-
Node
qualcommqcm6490_firmwareMatch-
AND
qualcommqcm6490Match-
Node
qualcommqcs6490_firmwareMatch-
AND
qualcommqcs6490Match-
Node
qualcommqualcomm215_firmwareMatch-
AND
qualcommqualcomm215Match-
Node
qualcommsa6145p_firmwareMatch-
AND
qualcommsa6145pMatch-
Node
qualcommsa6150p_firmwareMatch-
AND
qualcommsa6150pMatch-
Node
qualcommsa6155p_firmwareMatch-
AND
qualcommsa6155pMatch-
Node
qualcommsa8145p_firmwareMatch-
AND
qualcommsa8145pMatch-
Node
qualcommsa8150p_firmwareMatch-
AND
qualcommsa8150pMatch-
Node
qualcommsa8155_firmwareMatch-
AND
qualcommsa8155Match-
Node
qualcommsa8155p_firmwareMatch-
AND
qualcommsa8155pMatch-
Node
qualcommsa8195p_firmwareMatch-
AND
qualcommsa8195pMatch-
Node
qualcommsd_636_firmwareMatch-
AND
qualcommsd_636Match-
Node
qualcommsd_675Match-
AND
qualcommsd_675_firmwareMatch-
Node
qualcommsd429Match-
AND
qualcommsd429_firmwareMatch-
Node
qualcommsd439Match-
AND
qualcommsd439_firmwareMatch-
Node
qualcommsd460Match-
AND
qualcommsd460_firmwareMatch-
Node
qualcommsd480Match-
AND
qualcommsd480_firmwareMatch-
Node
qualcommsd632Match-
AND
qualcommsd632_firmwareMatch-
Node
qualcommsd662Match-
AND
qualcommsd662_firmwareMatch-
Node
qualcommsd665Match-
AND
qualcommsd665_firmwareMatch-
Node
qualcommsd675_firmwareMatch-
AND
qualcommsd675Match-
Node
qualcommsd678_firmwareMatch-
AND
qualcommsd678Match-
Node
qualcommsd690_5g_firmwareMatch-
AND
qualcommsd690_5gMatch-
Node
qualcommsd720g_firmwareMatch-
AND
qualcommsd720gMatch-
Node
qualcommsd730_firmwareMatch-
AND
qualcommsd730Match-
Node
qualcommsd750g_firmwareMatch-
AND
qualcommsd750gMatch-
Node
qualcommsd765_firmwareMatch-
AND
qualcommsd765Match-
Node
qualcommsd765g_firmwareMatch-
AND
qualcommsd765gMatch-
Node
qualcommsd768g_firmwareMatch-
AND
qualcommsd768gMatch-
Node
qualcommsd778g_firmwareMatch-
AND
qualcommsd778gMatch-
Node
qualcommsd780g_firmwareMatch-
AND
qualcommsd780gMatch-
Node
qualcommsd855_firmwareMatch-
AND
qualcommsd855Match-
Node
qualcommsd865_5g_firmwareMatch-
AND
qualcommsd865_5gMatch-
Node
qualcommsd870_firmwareMatch-
AND
qualcommsd870Match-
Node
qualcommsd888_firmwareMatch-
AND
qualcommsd888Match-
Node
qualcommsd888_5g_firmwareMatch-
AND
qualcommsd888_5gMatch-
Node
qualcommsda429w_firmwareMatch-
AND
qualcommsda429wMatch-
Node
qualcommsdm630_firmwareMatch-
AND
qualcommsdm630Match-
Node
qualcommsdx12_firmwareMatch-
AND
qualcommsdx12Match-
Node
qualcommsdx50m_firmwareMatch-
AND
qualcommsdx50mMatch-
Node
qualcommsdx55_firmwareMatch-
AND
qualcommsdx55Match-
Node
qualcommsdx55m_firmwareMatch-
AND
qualcommsdx55mMatch-
Node
qualcommsm4125_firmwareMatch-
AND
qualcommsm4125Match-
Node
qualcommsm6250_firmwareMatch-
AND
qualcommsm6250Match-
Node
qualcommsm7250_firmwareMatch-
AND
qualcommsm7250Match-
Node
qualcommsm7325_firmwareMatch-
AND
qualcommsm7325Match-
Node
qualcommwcd9370_firmwareMatch-
AND
qualcommwcd9370Match-
Node
qualcommwcd9375_firmwareMatch-
AND
qualcommwcd9375Match-
Node
qualcommwcd9380_firmwareMatch-
AND
qualcommwcd9380Match-
Node
qualcommwcd9385_firmwareMatch-
AND
qualcommwcd9385Match-
Node
qualcommwcn3610_firmwareMatch-
AND
qualcommwcn3610Match-
Node
qualcommwcn3615_firmwareMatch-
AND
qualcommwcn3615Match-
Node
qualcommwcn3660b_firmwareMatch-
AND
qualcommwcn3660bMatch-
Node
qualcommwcn3680b_firmwareMatch-
AND
qualcommwcn3680bMatch-
Node
qualcommwcn3910_firmwareMatch-
AND
qualcommwcn3910Match-
Node
qualcommwcn3950_firmwareMatch-
AND
qualcommwcn3950Match-
Node
qualcommwcn3988_firmwareMatch-
AND
qualcommwcn3988Match-
Node
qualcommwcn3991_firmwareMatch-
AND
qualcommwcn3991Match-
Node
qualcommwcn3998_firmwareMatch-
AND
qualcommwcn3998Match-
Node
qualcommwcn6740_firmwareMatch-
AND
qualcommwcn6740Match-
Node
qualcommwcn6750_firmwareMatch-
AND
qualcommwcn6750Match-
Node
qualcommwcn6850_firmwareMatch-
AND
qualcommwcn6850Match-
Node
qualcommwcn6851_firmwareMatch-
AND
qualcommwcn6851Match-
Node
qualcommwcn6855_firmwareMatch-
AND
qualcommwcn6855Match-
Node
qualcommwcn6856_firmwareMatch-
AND
qualcommwcn6856Match-
Node
qualcommwsa8830_firmwareMatch-
AND
qualcommwsa8830Match-
Node
qualcommwsa8835_firmwareMatch-
AND
qualcommwsa8835Match-

CNA Affected

[
  {
    "product": "Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Wearables",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "APQ8017, APQ8053, AQT1000, MSM8917, MSM8953, QCA6174A, QCA6390, QCA6391, QCA6420, QCA6430, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA9377, QCM6490, QCS6490, Qualcomm215, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SD 636, SD 675, SD429, SD439, SD460, SD480, SD632, SD662, SD665, SD675, SD678, SD690 5G, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD855, SD865 5G, SD870, SD888, SD888 5G, SDA429W, SDM630, SDX12, SDX50M, SDX55, SDX55M, SM4125, SM6250, SM7250P, SM7315, SM7325P, WCD9370, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3660B, WCN3680B, WCN3910, WCN3950, WCN3988, WCN3991, WCN3998, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WSA8830, WSA8835"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.5%

Related for CVE-2021-1917