7.1
CWE
125
Advisory Published
Updated

CVE-2019-14042

First published: Tue Jun 02 2020(Updated: )

Out of bound read in in fingerprint application due to requested data assigned to a local buffer without length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Kamorta, MDM9205, Nicobar, QCS404, QCS405, QCS605, Rennell, SA415M, SA6155P, SC7180, SC8180X, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

Credit: product-security@qualcomm.com

Affected SoftwareAffected VersionHow to fix
Google Android
Google Android
Google Android
Google Android
Google Android
Qualcomm Nicobar
Qualcomm Qcs404 Firmware
Google Android
Qualcomm Qcs405 Firmware
Google Android
Qualcomm Qcs605 Firmware
Google Android
Qualcomm Rennell Firmware
Google Android
Qualcomm Sa415m Firmware
Google Android
Google Android
Qualcomm Sa6155p
Google Android
Google Android
Qualcomm Sc8180x Firmware
Qualcomm Sc8180x
Qualcomm Sdm670 Firmware
Qualcomm Sdm670
Qualcomm Sdm710 Firmware
Qualcomm Sdm710
Qualcomm Sdm845 Firmware
Qualcomm Sdm845
Qualcomm Sdm850 Firmware
Qualcomm Sdm850
Qualcomm Sdx24 Firmware
Google Android
Qualcomm Sdx55 Firmware
Qualcomm Sdx55
Google Android
Qualcomm Sm6150
Google Android
Google Android
Qualcomm Sm8150 Firmware
Qualcomm Sm8150
Qualcomm Sm8250 Firmware
Qualcomm SM8250
Qualcomm Sxr1130 Firmware
Qualcomm Sxr1130
Qualcomm Sxr2130 Firmware
Qualcomm Sxr2130

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-14042?

    CVE-2019-14042 is a vulnerability in the fingerprint application in Qualcomm devices.

  • Which devices are affected by CVE-2019-14042?

    Qualcomm devices with Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Inf are affected by CVE-2019-14042.

  • What is the severity of CVE-2019-14042?

    CVE-2019-14042 has a severity rating of 7.1 (High).

  • How can I fix CVE-2019-14042?

    To fix CVE-2019-14042, it is recommended to install the security updates provided by Qualcomm. Please refer to the official Qualcomm website for more information.

  • Where can I find more information about CVE-2019-14042?

    For more information about CVE-2019-14042, you can visit the official Qualcomm website and refer to their May 2020 bulletin.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203