Lucene search

K

Sd 820 Firmware Security Vulnerabilities

cve
cve

CVE-2018-11921

Failure condition is not handled properly and the correct error code is not returned. It could cause unintended SUI behavior and create unintended SUI display in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD.....

7.8CVSS

7.7AI Score

0.0004EPSS

2018-11-28 03:29 PM
23
cve
cve

CVE-2018-11870

Buffer overwrite can occur when the legacy rates count received from the host is not checked against the maximum number of legacy rates in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6574AU,...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-10-29 06:29 PM
21
cve
cve

CVE-2018-11871

Buffer overwrite can happen in WLAN function while processing set pdev parameter command due to lack of input validation in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version IPQ4019, IPQ8064, IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6564,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
23
cve
cve

CVE-2018-11849

Lack of check on out of range of bssid parameter When processing scan start command will lead to buffer flow in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6564, QCA6574, QCA6574AU,...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-26 01:29 PM
30
cve
cve

CVE-2018-11850

Lack of check on remaining length parameter When processing scan start command will lead to buffer flow in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9379, SD 210/SD 212/SD....

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-26 01:29 PM
20
cve
cve

CVE-2018-3588

There is improper access control of the SSC and GPU mapped regions which lead to inject code from HLOS in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 820, SD 820A, SD 835,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-26 01:29 PM
19
cve
cve

CVE-2017-18124

During secure boot, addition is performed on uint8 ptrs which led to overflow issue in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version FSM9055, IPQ4019, MDM9206, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-26 01:29 PM
21
cve
cve

CVE-2017-18310

ClientEnv exposes services 0-32 to HLOS in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845,...

7.8CVSS

7AI Score

0.0004EPSS

2018-10-26 01:29 PM
19
cve
cve

CVE-2018-11305

When a series of FDAL messages are sent to the modem, a Use After Free condition can occur in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-10-26 01:29 PM
18
cve
cve

CVE-2017-18311

XPU Master privilege escalation is possible due to improper access control of unused configuration xPU ports where unused configuration ports are open in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU,....

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-26 01:29 PM
23
cve
cve

CVE-2017-18312

While accessing SafeSwitch services, third party can manipulate a given device and perform unauthorized operation due to lack of checking of same state transitions in Snapdragon Automobile, Snapdragon Mobile in version MSM8996AU, SD 410/12, SD 617, SD 650/52, SD 810, SD 820, SD...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-10-23 01:29 PM
21
cve
cve

CVE-2017-18299

Improper translation table consolidation logic leads to resource exhaustion and QSEE error in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in version MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD...

5.5CVSS

6AI Score

0.001EPSS

2018-10-23 01:29 PM
21
cve
cve

CVE-2017-18303

While processing the sensors registry configuration file, if inputs are not validated a buffer overflow will occur in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MMDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 600, SD...

7.8CVSS

7.1AI Score

0.001EPSS

2018-10-23 01:29 PM
20
cve
cve

CVE-2017-18304

Insufficient memory allocation in boot due to incorrect size being passed could result in out of bounds access in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in version FSM9055, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425,.....

7.8CVSS

6.8AI Score

0.001EPSS

2018-10-23 01:29 PM
31
cve
cve

CVE-2017-18295

Possible buffer overflow if input is not null terminated in DSP Service module in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820, SD 820A, SD 835,...

7.8CVSS

7.1AI Score

0.001EPSS

2018-10-23 01:29 PM
23
cve
cve

CVE-2017-18297

Double memory free while closing TEE SE API Session management in Snapdragon Mobile in version SD 425, SD 430, SD 450, SD 625, SD 650/52, SD...

7.8CVSS

6.8AI Score

0.001EPSS

2018-10-23 01:29 PM
19
cve
cve

CVE-2017-18292

Secure app running in non secure space can restart TZ by calling Widevine app API repeatedly in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD...

5.5CVSS

6AI Score

0.001EPSS

2018-10-23 01:29 PM
19
cve
cve

CVE-2017-18296

Access control on applications is not applied while accessing SafeSwitch services can lead to improper access in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD...

7.8CVSS

7AI Score

0.001EPSS

2018-10-23 01:29 PM
27
cve
cve

CVE-2017-18294

While reading file class type from ELF header, a buffer overread may happen if the ELF file size is less than the size of ELF64 header size in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version FSM9055, MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD...

7.8CVSS

7AI Score

0.001EPSS

2018-10-23 01:29 PM
22
cve
cve

CVE-2017-18298

Lack of Input Validation in SDMX API can lead to NULL pointer access in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD...

7.8CVSS

6.8AI Score

0.001EPSS

2018-10-23 01:29 PM
23
cve
cve

CVE-2017-18170

Improper input validation in Bluetooth Controller function can lead to possible memory corruption in Snapdragon Mobile in version QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820, SD 835, SD 845, SD 850, SDM630, SDM636,...

8.8CVSS

7.6AI Score

0.001EPSS

2018-10-23 01:29 PM
22
cve
cve

CVE-2017-18171

Improper input validation for GATT data packet received in Bluetooth Controller function can lead to possible memory corruption in Snapdragon Mobile in version QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820, SD 835, SD.....

8.8CVSS

8.1AI Score

0.001EPSS

2018-10-23 01:29 PM
24
cve
cve

CVE-2017-18277

When dynamic memory allocation fails, currently the process sleeps for one second and continues with infinite loop without retrying for memory allocation in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, QCN5502, SD 210/SD 212/SD.....

5.5CVSS

6.2AI Score

0.0004EPSS

2018-10-23 01:29 PM
22
cve
cve

CVE-2017-18172

In a device, with screen size 1440x2560, the check of contiguous buffer will overflow on certain buffer size resulting in an Integer Overflow or Wraparound in System UI in Snapdragon Automobile, Snapdragon Mobile in version MDM9635M, SD 400, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-10-23 01:29 PM
25
cve
cve

CVE-2017-18155

While playing HEVC content using HD DMB in Snapdragon Automobile and Snapdragon Mobile in version MSM8996AU, SD 450, SD 625, SD 820, SD 820A, SD 835, an uninitialized variable can be used leading to a kernel...

7.8CVSS

7.5AI Score

0.0004EPSS

2018-07-12 02:29 PM
24
cve
cve

CVE-2018-5892

The Touch Pal application can collect user behavior data without awareness by the user in Snapdragon Mobile and Snapdragon...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-06 05:29 PM
22
cve
cve

CVE-2018-5891

While processing modem SSR after IMS is registered, the IMS data daemon is restarted but the ipc_dataHandle is no longer available. Consequently, the DPL thread frees the internal memory for dataDHandle but the local variable pointer is not updated which can lead to a Use After Free condition in...

8.4CVSS

7.9AI Score

0.001EPSS

2018-07-06 05:29 PM
18
cve
cve

CVE-2018-5894

Improper Validation of Array Index in Multimedia While parsing an mp4 file in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear, an out-of-bounds access can...

6.5CVSS

6.8AI Score

0.001EPSS

2018-07-06 05:29 PM
18
cve
cve

CVE-2018-5874

While parsing an mp4 file, a stack-based buffer overflow can occur in Snapdragon Automobile, Snapdragon Mobile and Snapdragon...

8.8CVSS

8.1AI Score

0.003EPSS

2018-07-06 05:29 PM
27
cve
cve

CVE-2018-5875

While parsing an mp4 file, an integer overflow leading to a buffer overflow can occur in Snapdragon Automobile, Snapdragon Mobile and Snapdragon...

8.8CVSS

8.1AI Score

0.002EPSS

2018-07-06 05:29 PM
21
cve
cve

CVE-2018-5876

While parsing an mp4 file, a buffer overflow can occur in Snapdragon Automobile, Snapdragon Mobile and Snapdragon...

8.8CVSS

8.1AI Score

0.002EPSS

2018-07-06 05:29 PM
26
cve
cve

CVE-2018-5838

Improper Validation of Array Index In the adreno OpenGL driver in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear, an out-of-bounds access can occur in...

7.8CVSS

7.2AI Score

0.0004EPSS

2018-07-06 05:29 PM
22
cve
cve

CVE-2018-5882

While parsing a Flac file with a corrupted comment block, a buffer over-read can occur in Snapdragon Automobile, Snapdragon Mobile and Snapdragon...

9.8CVSS

7.7AI Score

0.002EPSS

2018-07-06 05:29 PM
16
cve
cve

CVE-2018-5885

While loading dynamic fonts, a buffer overflow may occur if the number of segments in the font file is out of range in Snapdragon Mobile and Snapdragon...

9.8CVSS

8.6AI Score

0.002EPSS

2018-07-06 05:29 PM
22
cve
cve

CVE-2018-11258

In ADSP RPC in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear, a Use After Free condition can occur in versions MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845,...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-07-06 05:29 PM
23
cve
cve

CVE-2017-11088

Improper Input Validation in Linux io-prefetch in Snapdragon Mobile and Snapdragon Wear, A SQL injection vulnerability exists in versions MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 430, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 835, SD...

9.8CVSS

9.7AI Score

0.001EPSS

2018-07-06 05:29 PM
23
cve
cve

CVE-2018-11259

Due to Improper Access Control of NAND-based EFS in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear, From fastboot on a NAND-based device, the EFS partition can be erased. Apps processor then has non-secure world full read/write access to the partition until the modem boots and...

7.7CVSS

7.2AI Score

0.001EPSS

2018-07-06 05:29 PM
25
cve
cve

CVE-2016-10497

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD...

7.5CVSS

7.9AI Score

0.001EPSS

2018-04-18 02:29 PM
17
cve
cve

CVE-2016-10499

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD...

7.5CVSS

7.8AI Score

0.001EPSS

2018-04-18 02:29 PM
18
cve
cve

CVE-2016-10481

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, QCA4531, QCA6174A, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, SD 210/SD 212/SD 205, SD 425, SD 600, SD 625, SD 650/52, SD 808,....

9.8CVSS

8.6AI Score

0.002EPSS

2018-04-18 02:29 PM
18
cve
cve

CVE-2016-10494

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9625, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 425, SD 430, SD 450, SD 617, SD 625, SD 650/52, SD 800,...

9.8CVSS

8.7AI Score

0.002EPSS

2018-04-18 02:29 PM
33
cve
cve

CVE-2016-10475

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 210/SD 212/SD 205, SD 400, SD 430, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, and SD 820, lack input validation may lead to a integer overflow that could potentially lead to a...

9.8CVSS

8.7AI Score

0.002EPSS

2018-04-18 02:29 PM
17
cve
cve

CVE-2016-10477

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 210/SD 212/SD 205, SD 400, SD 430, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, and SD 820, while processing smart card requests, a buffer overflow can...

9.8CVSS

8.8AI Score

0.002EPSS

2018-04-18 02:29 PM
21
cve
cve

CVE-2016-10479

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9607, MDM9615, MDM9635M, MDM9640, SD 210/SD 212/SD 205, SD 400, SD 600, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 810, and SD 820, an arbitrary length value from an incoming message to QMI Proxy can....

9.8CVSS

8.6AI Score

0.002EPSS

2018-04-18 02:29 PM
21
cve
cve

CVE-2016-10480

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 835,.....

9.8CVSS

8.8AI Score

0.002EPSS

2018-04-18 02:29 PM
20
cve
cve

CVE-2016-10482

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD...

9.8CVSS

8.6AI Score

0.002EPSS

2018-04-18 02:29 PM
15
cve
cve

CVE-2016-10484

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear IPQ4019, MDM9206, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD...

9.8CVSS

8.6AI Score

0.002EPSS

2018-04-18 02:29 PM
20
cve
cve

CVE-2016-10486

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9640, MDM9645, SD 210/SD 212/SD 205, SD 450, SD 617, SD 625, SD 650/52, SD 808, SD 810, SD 820, and SD 820A, PD failure reason string from user PD is used directly in root PD, so....

9.8CVSS

8.6AI Score

0.002EPSS

2018-04-18 02:29 PM
18
cve
cve

CVE-2016-10490

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD...

9.8CVSS

8.7AI Score

0.002EPSS

2018-04-18 02:29 PM
24
cve
cve

CVE-2016-10492

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9615, MDM9635M, MDM9640, MDM9645, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD.....

9.1CVSS

8.3AI Score

0.001EPSS

2018-04-18 02:29 PM
28
Total number of security vulnerabilities413