CWE
400
Advisory Published
Updated

CVE-2019-10504

First published: Tue Sep 03 2019(Updated: )

Firmware not able to send EXT scan response to host within 1 sec due to resource consumption issue in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables in MDM9206, MDM9607, MSM8909W, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 650/52, SD 665, SD 845 / SD 850, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016

Credit: product-security@qualcomm.com

Affected SoftwareAffected VersionHow to fix
Qualcomm Mdm9206 Firmware
Qualcomm Mdm9206
Google Android
Qualcomm Mdm9607
Google Android
Google Android
Google Android
Qualcomm Qualcomm 215
Qualcomm Sd 210 Firmware
Qualcomm Sd 210
Qualcomm Sd 212 Firmware
Qualcomm Sd 212
Qualcomm Sd 205 Firmware
Qualcomm Sd 205
Qualcomm Sd 425 Firmware
Qualcomm Sd 425
Google Android
Google Android
Qualcomm Sd 430 Firmware
Google Android
Google Android
Qualcomm Sd 435
Qualcomm Sd 439 Firmware
Qualcomm Sd 439
Qualcomm Sd 429 Firmware
Qualcomm Sd 429
Qualcomm Sd 450 Firmware
Qualcomm Sd 450
Qualcomm Sd 625 Firmware
Qualcomm Sd 625
Qualcomm Sd 632 Firmware
Qualcomm Sd 632
Qualcomm Sd 636 Firmware
Qualcomm Sd 636
Google Android
Qualcomm Sd 650
Google Android
Qualcomm Sd 652
Qualcomm Sd 665 Firmware
Qualcomm Sd 665
Qualcomm Sd 845 Firmware
Qualcomm Sd 845
Qualcomm Sd 850 Firmware
Qualcomm Sd 850
Google Android
Google Android
Qualcomm Sdm439 Firmware
Qualcomm Sdm439
Qualcomm Sdm630 Firmware
Qualcomm Sdm630
Qualcomm Sdm660 Firmware
Qualcomm Sdm660
Google Android
Qualcomm Snapdragon High Med 2016

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2019-10504.

  • What is the severity of CVE-2019-10504?

    The severity of CVE-2019-10504 is high with a CVSS score of 6.5.

  • Which software products are affected by CVE-2019-10504?

    CVE-2019-10504 affects Google Android, Qualcomm Mdm9206 Firmware, Qualcomm Mdm9607, Qualcomm Snapdragon IOT, and more.

  • How can I fix CVE-2019-10504?

    To fix CVE-2019-10504, it is recommended to apply the necessary security updates provided by the relevant vendors.

  • Where can I find more information about CVE-2019-10504?

    More information about CVE-2019-10504 can be found on the official Android Security Bulletin for September 2019.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203