8.8
CWE
416
Advisory Published
Updated

CVE-2019-2316: Use After Free

First published: Thu Jul 25 2019(Updated: )

When computing the digest a local variable is used after going out of scope in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9640, QCS405, QCS605, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 845 / SD 850, SD 855, SDM660, SDX24

Credit: product-security@qualcomm.com

Affected SoftwareAffected VersionHow to fix
Qualcomm Mdm9640 Firmware
Qualcomm Mdm9640
Qualcomm Qcs405 Firmware
Google Android
Qualcomm Qcs605 Firmware
Google Android
Qualcomm Sd 425 Firmware
Qualcomm Sd 425
Google Android
Google Android
Qualcomm Sd 430 Firmware
Google Android
Google Android
Qualcomm Sd 435
Qualcomm Sd 450 Firmware
Qualcomm Sd 450
Qualcomm Sd 625 Firmware
Qualcomm Sd 625
Qualcomm Sd 636 Firmware
Qualcomm Sd 636
Qualcomm Sd 665 Firmware
Qualcomm Sd 665
Google Android
Qualcomm Sd 675
Qualcomm Sd 712 Firmware
Qualcomm Sd 712
Qualcomm Sd 710 Firmware
Qualcomm Sd 710
Qualcomm Sd 670 Firmware
Qualcomm Sd 670
Qualcomm Sd 730 Firmware
Qualcomm Sd 730
Qualcomm Sd 845 Firmware
Qualcomm Sd 845
Qualcomm Sd 850 Firmware
Qualcomm Sd 850
Qualcomm Sd 855 Firmware
Qualcomm Sd 855
Qualcomm Sdm660 Firmware
Qualcomm Sdm660
Qualcomm Sdx24 Firmware
Google Android

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-2316?

    CVE-2019-2316 is a vulnerability where a local variable is used after going out of scope in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music in various Qualcomm products.

  • What is the severity of CVE-2019-2316?

    The severity of CVE-2019-2316 is high, with a severity value of 8.8.

  • Which software and devices are affected by CVE-2019-2316?

    CVE-2019-2316 affects Qualcomm MDM9640, QCS405, QCS605, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, and SD 730 in various Qualcomm products.

  • How can I fix CVE-2019-2316?

    To fix CVE-2019-2316, update your Qualcomm products with the latest firmware or security patch provided by the manufacturer.

  • Where can I find more information about CVE-2019-2316?

    You can find more information about CVE-2019-2316 in the references provided: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203