7.8
CWE
704
Advisory Published
Updated

CVE-2019-14077: Incorrect Type Cast

First published: Mon May 04 2020(Updated: )

Out of bound memory access while processing ese transmit command due to passing Response buffer received from user in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, IPQ6018, Kamorta, MDM9150, MDM9205, MDM9607, MDM9650, MSM8909, MSM8998, Nicobar, QCS404, QCS405, QCS605, Rennell, SA415M, SA6155P, SC7180, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130

Credit: product-security@qualcomm.com

Affected SoftwareAffected VersionHow to fix
Google Android
Qualcomm Apq8009
Google Android
Qualcomm Apq8098
Google Android
Qualcomm Ipq6018
Google Android
Google Android
Google Android
Google Android
Google Android
Google Android
Google Android
Qualcomm Mdm9607
Qualcomm Mdm9650 Firmware
Qualcomm Mdm9650
Google Android
Qualcomm Msm8909
Google Android
Qualcomm MSM8998
Google Android
Qualcomm Nicobar
Qualcomm Qcs404 Firmware
Google Android
Qualcomm Qcs405 Firmware
Google Android
Qualcomm Qcs605 Firmware
Google Android
Qualcomm Rennell Firmware
Google Android
Qualcomm Sa415m Firmware
Google Android
Google Android
Qualcomm Sa6155p
Google Android
Google Android
Qualcomm Sc8180x Firmware
Qualcomm Sc8180x
Google Android
Google Android
Qualcomm Sda845 Firmware
Qualcomm Sda845
Qualcomm Sdm630 Firmware
Qualcomm Sdm630
Google Android
Qualcomm Sdm636
Qualcomm Sdm660 Firmware
Qualcomm Sdm660
Qualcomm Sdm670 Firmware
Qualcomm Sdm670
Qualcomm Sdm710 Firmware
Qualcomm Sdm710
Qualcomm Sdm845 Firmware
Qualcomm Sdm845
Qualcomm Sdm850 Firmware
Qualcomm Sdm850
Qualcomm Sdx24 Firmware
Google Android
Qualcomm Sdx55 Firmware
Qualcomm Sdx55
Google Android
Qualcomm Sm6150
Google Android
Google Android
Qualcomm Sm8150 Firmware
Qualcomm Sm8150
Qualcomm Sm8250 Firmware
Qualcomm SM8250
Qualcomm Sxr1130 Firmware
Qualcomm Sxr1130
Qualcomm Sxr2130 Firmware
Qualcomm Sxr2130

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2019-14077?

    The severity of CVE-2019-14077 is high (7.8).

  • What software is affected by CVE-2019-14077?

    The affected software includes Qualcomm Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infras, Google Android.

  • How does CVE-2019-14077 work?

    CVE-2019-14077 is caused by an out of bound memory access while processing ese transmit command due to passing Response buffer received from the user.

  • What is the CVE ID of this vulnerability?

    The CVE ID of this vulnerability is CVE-2019-14077.

  • Are Qualcomm Apq8009, Qualcomm Apq8098, Qualcomm Ipq6018, and Qualcomm Kamorta affected by CVE-2019-14077?

    No, Qualcomm Apq8009, Qualcomm Apq8098, Qualcomm Ipq6018, and Qualcomm Kamorta are not affected by CVE-2019-14077.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203