9.8
CRITICAL
CVE-2019-2289
Qualcomm Snapdragon MODEM NAS Authentication Bypass Vulnerability
Description

Lack of integrity check allows MODEM to accept any NAS messages which can result into authentication bypass of NAS in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9150, MDM9205, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8976, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS605, QM215, SC8180X, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, Snapdragon_High_Med_2016, SXR1130, SXR2130

INFO

Published Date :

Nov. 21, 2019, 3:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-2289 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm sdx55_firmware
2 Qualcomm sdm660_firmware
3 Qualcomm sm8150_firmware
4 Qualcomm sm8250_firmware
5 Qualcomm sxr2130_firmware
6 Qualcomm msm8996au_firmware
7 Qualcomm apq8096au_firmware
8 Qualcomm qcs605_firmware
9 Qualcomm sdx24_firmware
10 Qualcomm apq8009_firmware
11 Qualcomm mdm9650_firmware
12 Qualcomm msm8909w_firmware
13 Qualcomm sdx20_firmware
14 Qualcomm msm8976_firmware
15 Qualcomm apq8017_firmware
16 Qualcomm mdm9206_firmware
17 Qualcomm mdm9607_firmware
18 Qualcomm mdm9205_firmware
19 Qualcomm mdm9635m_firmware
20 Qualcomm mdm9640_firmware
21 Qualcomm apq8098_firmware
22 Qualcomm msm8998_firmware
23 Qualcomm sc8180x_firmware
24 Qualcomm sda660_firmware
25 Qualcomm sda845_firmware
26 Qualcomm sdm845_firmware
27 Qualcomm sdm670_firmware
28 Qualcomm sdm710_firmware
29 Qualcomm sdm850_firmware
30 Qualcomm sm6150_firmware
31 Qualcomm sm7150_firmware
32 Qualcomm mdm9615_firmware
33 Qualcomm mdm9655_firmware
34 Qualcomm sdm630_firmware
35 Qualcomm apq8053_firmware
36 Qualcomm mdm9625_firmware
37 Qualcomm msm8953_firmware
38 Qualcomm msm8917_firmware
39 Qualcomm msm8920_firmware
40 Qualcomm msm8937_firmware
41 Qualcomm msm8940_firmware
42 Qualcomm sdm429_firmware
43 Qualcomm sdm439_firmware
44 Qualcomm sdm632_firmware
45 Qualcomm sdm636_firmware
46 Qualcomm snapdragon_high_med_2016_firmware
47 Qualcomm qm215_firmware
48 Qualcomm sxr1130_firmware
49 Qualcomm msm8905_firmware
50 Qualcomm msm8909_firmware
51 Qualcomm sdm450_firmware
52 Qualcomm nicobar_firmware
53 Qualcomm qcm2150_firmware
54 Qualcomm msm8939_firmware
55 Qualcomm mdm915_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-2289.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/october-2019-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-2289 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-2289 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-287 CWE-345
  • Initial Analysis by [email protected]

    Nov. 25, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/october-2019-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/october-2019-bulletin Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm915_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm915:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8909_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8909:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8976_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8976:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8998_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8998:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm2150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm2150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_high_med_2016_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_high_med_2016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8939_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8939:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-2289 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.00%

score

0.62067

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability