7.8
CWE
476
Advisory Published
Updated

CVE-2019-10549: Null Pointer Dereference

First published: Mon Mar 02 2020(Updated: )

Null pointer dereference issue can happen due to improper validation of CSEQ header response received from network in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, Nicobar, QCM2150, QM215, Rennell, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM632, SDX24, SDX55, SM6150, SM7150, SM8150

Credit: product-security@qualcomm.com

Affected SoftwareAffected VersionHow to fix
Google Android
Qualcomm Msm8905 Firmware
Qualcomm Msm8905
Google Android
Qualcomm Msm8909
Qualcomm Msm8917 Firmware
Qualcomm Msm8917
Qualcomm Msm8920 Firmware
Qualcomm Msm8920
Qualcomm Msm8937 Firmware
Google Android
Qualcomm Msm8940 Firmware
Qualcomm Msm8940
Google Android
Google Android
Google Android
Qualcomm Nicobar
Qualcomm Qcm2150 Firmware
Google Android
Qualcomm Qm215 Firmware
Qualcomm Qm215
Qualcomm Rennell Firmware
Google Android
Qualcomm Sc8180x Firmware
Qualcomm Sc8180x
Google Android
Google Android
Qualcomm Sdm429w Firmware
Qualcomm Sdm429w
Qualcomm Sdm439 Firmware
Qualcomm Sdm439
Google Android
Qualcomm SDM450
Qualcomm Sdm632 Firmware
Qualcomm Sdm632
Qualcomm Sdx24 Firmware
Google Android
Qualcomm Sdx55 Firmware
Qualcomm Sdx55
Google Android
Qualcomm Sm6150
Google Android
Google Android
Qualcomm Sm8150 Firmware
Qualcomm Sm8150

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-10549?

    CVE-2019-10549 is a vulnerability that can cause a null pointer dereference issue due to improper validation of CSEQ header response received from the network.

  • Which software and devices are affected by CVE-2019-10549?

    CVE-2019-10549 affects Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, and Snapdragon Wearables in MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, Nicobar, QCM2150, QM215, Rennell, SC8180X, SDM429, SDM429W, SDM439, SDM450, SDM632, SDX24, SDX55, SM6150, SM7150, and SM8150.

  • What is the severity of CVE-2019-10549?

    The severity of CVE-2019-10549 is high with a CVSS score of 7.5.

  • How can I fix CVE-2019-10549?

    To fix CVE-2019-10549, users should apply the necessary security patches provided by Qualcomm or device manufacturers.

  • Where can I get more information about CVE-2019-10549?

    You can find more information about CVE-2019-10549 in the Android Security Bulletin for March 2020 and the Qualcomm Product Security Bulletins for March 2020.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203