Lucene search

K

Sd 850 Security Vulnerabilities

cve
cve

CVE-2018-13888

There is potential for memory corruption in the RIL daemon due to de reference of memory outside the allocated array length in RIL in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in versions MDM9206, MDM9607, MDM9635M, MDM9650,...

7.8CVSS

6.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
24
cve
cve

CVE-2018-11899

While processing radio connection status change events, Radio index is not properly validated in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile and Snapdragon Voice & Music in versions MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU,...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-02-11 03:29 PM
23
cve
cve

CVE-2018-5867

Lack of checking input size can lead to buffer overflow In WideVine in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9635M, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625,....

7.8CVSS

7.8AI Score

0.0004EPSS

2019-01-18 10:29 PM
22
cve
cve

CVE-2017-18332

Security keys are logged when any WCDMA call is configured or reconfigured in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 712....

5.5CVSS

6.1AI Score

0.0004EPSS

2019-01-18 10:29 PM
19
cve
cve

CVE-2017-18160

AGPS session failure in GNSS module due to cyphersuites are hardcoded and needed manual update everytime in snapdragon mobile and snapdragon wear in versions MDM9635M, MDM9645, MDM9650, MDM9655, MSM8909W, SD 835, SD 845, SD...

9.8CVSS

8.1AI Score

0.001EPSS

2019-01-18 10:29 PM
22
cve
cve

CVE-2018-3595

Anti-rollback can be bypassed in replay scenario during app loading due to improper error handling of RPMB writes in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD...

5.5CVSS

6AI Score

0.0004EPSS

2019-01-18 10:29 PM
24
cve
cve

CVE-2018-5868

Lack of checking input size can lead to buffer overflow In WideVine in snapdragon automobile and snapdragon mobile in versions MSM8996AU, SD 425, SD 430, SD 450, SD 625, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660, SDX24,...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-01-18 10:29 PM
22
cve
cve

CVE-2018-5915

Exception in Modem IP stack while processing IPv6 packet in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660,...

9.8CVSS

8.2AI Score

0.002EPSS

2019-01-18 10:29 PM
22
cve
cve

CVE-2018-11999

Improper input validation in trustzone can lead to denial of service in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9635M, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 636, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660,...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-01-18 10:29 PM
22
cve
cve

CVE-2018-11288

Possible undefined behavior due to lack of size check in function for parameter segment_idx can lead to a read outside of the intended region in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12,.....

7.8CVSS

7.4AI Score

0.0004EPSS

2019-01-18 10:29 PM
29
cve
cve

CVE-2018-11279

Lack of check of input size can make device memory get corrupted because of buffer overflow in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD...

8.8CVSS

8.4AI Score

0.001EPSS

2019-01-18 10:29 PM
23
cve
cve

CVE-2017-18329

Possible Buffer overflow when transmitting an RTP packet in snapdragon automobile and snapdragon wear in versions MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 636, SD.....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-01-03 03:29 PM
25
cve
cve

CVE-2017-18327

Security keys are logged when any WCDMA call is configured or reconfigured in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 712....

5.5CVSS

6.1AI Score

0.0004EPSS

2019-01-03 03:29 PM
18
cve
cve

CVE-2017-18323

Cryptographic key material leaked in TDSCDMA RRC debug messages in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9615, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD...

5.5CVSS

6AI Score

0.0004EPSS

2019-01-03 03:29 PM
20
cve
cve

CVE-2018-5917

Possible buffer overflow in OEM crypto function due to improper input validation in Snapdragon Automobile, Snapdragon Mobile in versions MSM8996AU, SD 425, SD 430, SD 450, SD 625, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDA845, SDX24,...

7.8CVSS

8.5AI Score

0.0004EPSS

2018-11-28 03:29 PM
19
cve
cve

CVE-2018-5918

Possible buffer overflow in DRM Trusted application due to lack of check function return values in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD.....

7.8CVSS

7.9AI Score

0.0004EPSS

2018-11-28 03:29 PM
26
cve
cve

CVE-2018-11994

SMMU secure camera logic allows secure camera controllers to access HLOS memory during session in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 820, SD 820A, SD 835, SD 845, SD....

7.8CVSS

8.2AI Score

0.0004EPSS

2018-11-28 03:29 PM
19
cve
cve

CVE-2017-18316

Secure application can access QSEE kernel memory through Ontario kernel driver in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660,...

7.8CVSS

8AI Score

0.0004EPSS

2018-11-28 03:29 PM
26
cve
cve

CVE-2018-5916

Buffer overread while decoding PDP modify request or network initiated secondary PDP activation in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205,...

6.5CVSS

7.2AI Score

0.001EPSS

2018-11-28 03:29 PM
20
cve
cve

CVE-2018-5912

Potential buffer overflow in Video due to lack of input validation in input and output values in Snapdragon Automobile, Snapdragon Mobile in MSM8996AU, SD 450, SD 625, SD 820, SD 820A, SD 835, SD 845, SD 850,...

7.8CVSS

8.1AI Score

0.0004EPSS

2018-11-28 03:29 PM
31
cve
cve

CVE-2018-11921

Failure condition is not handled properly and the correct error code is not returned. It could cause unintended SUI behavior and create unintended SUI display in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD.....

7.8CVSS

7.7AI Score

0.0004EPSS

2018-11-28 03:29 PM
23
cve
cve

CVE-2018-11882

Incorrect bound check can lead to potential buffer overwrite in WLAN controller in Snapdragon Mobile in version SD 835, SD 845, SD 850,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
23
cve
cve

CVE-2018-11884

Improper input validation leads to buffer overflow while processing network list offload command in WLAN function in Snapdragon Mobile in version SD 835, SD 845, SD 850,...

7.8CVSS

8AI Score

0.0004EPSS

2018-10-29 06:29 PM
25
cve
cve

CVE-2018-11880

Incorrect bound check can lead to potential buffer overwrite in WLAN function in Snapdragon Mobile in version SD 835, SD 845, SD 850,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
23
cve
cve

CVE-2018-11877

When the buffer length passed is very large in WLAN, bounds check could be bypassed leading to potential buffer overwrite in Snapdragon Mobile in version SD 835, SD 845, SD 850,...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-10-29 06:29 PM
19
cve
cve

CVE-2018-11876

Lack of input validation while copying to buffer in WLAN will lead to a buffer overflow in Snapdragon Mobile in version SD 835, SD 845, SD 850,...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-29 06:29 PM
23
cve
cve

CVE-2018-11875

Lack of check of buffer size before copying in a WLAN function can lead to a buffer overflow in Snapdragon Mobile in version SD 845, SD...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-29 06:29 PM
24
cve
cve

CVE-2018-11874

Buffer overflow if the length of passphrase is more than 32 when setting up secure NDP connection in Snapdragon Mobile in version SD 835, SD 845, SD 850,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
21
cve
cve

CVE-2018-11872

Improper input validation leads to buffer overwrite in the WLAN function that handles WMI commands in Snapdragon Mobile in version SD 845, SD 850,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
19
cve
cve

CVE-2018-11870

Buffer overwrite can occur when the legacy rates count received from the host is not checked against the maximum number of legacy rates in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6574AU,...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-10-29 06:29 PM
21
cve
cve

CVE-2018-11871

Buffer overwrite can happen in WLAN function while processing set pdev parameter command due to lack of input validation in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version IPQ4019, IPQ8064, IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6564,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
23
cve
cve

CVE-2018-11866

Integer overflow may happen in WLAN when calculating an internal structure size due to lack of validation of the input length in Snapdragon Mobile, Snapdragon Wear in version IPQ8074, MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 835, SD 845,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
22
cve
cve

CVE-2018-11857

Improper input validation in WLAN encrypt/decrypt module can lead to a buffer copy in Snapdragon Mobile in version SD 835, SD 845, SD...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
26
cve
cve

CVE-2018-11858

When processing IE set command, buffer overwrite may occur due to lack of input validation of the IE length in Snapdragon Mobile in version SD 835, SD 845, SD...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
17
cve
cve

CVE-2018-11859

Buffer overwrite can happen in WLAN due to lack of validation of the input length in Snapdragon Mobile in version SD 845, SD...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-10-29 06:29 PM
24
cve
cve

CVE-2018-11861

Buffer overflow can happen in WLAN function due to lack of validation of the input length in Snapdragon Mobile in version SD 845, SD 850,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
20
cve
cve

CVE-2018-11862

Buffer overflow can happen in WLAN module due to lack of validation of the input length in Snapdragon Mobile in version SD 845, SD 850,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
29
cve
cve

CVE-2018-11865

Integer overflow may happen when calculating an internal structure size due to lack of validation of the input length in Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 835, SD 845, SD 850, SDA660,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
20
cve
cve

CVE-2018-11856

Improper input validation leads to buffer overwrite in the WLAN function that handles WMI commands in Snapdragon Mobile in version SD 835, SD 845, SD...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
21
cve
cve

CVE-2018-11849

Lack of check on out of range of bssid parameter When processing scan start command will lead to buffer flow in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6564, QCA6574, QCA6574AU,...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-26 01:29 PM
30
cve
cve

CVE-2018-11850

Lack of check on remaining length parameter When processing scan start command will lead to buffer flow in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9379, SD 210/SD 212/SD....

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-26 01:29 PM
20
cve
cve

CVE-2018-11824

A stack-based buffer overflow can occur in a firmware routine in Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 835, SD 845, SD 850,...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-26 01:29 PM
24
cve
cve

CVE-2018-11951

Improper access control in core module lead XBL_LOADER performs the ZI region clear for QTEE instead of XBL_SEC in Snapdragon Mobile in version SD 845, SD...

5.5CVSS

6.3AI Score

0.0004EPSS

2018-10-26 01:29 PM
16
cve
cve

CVE-2018-11950

Unapproved TrustZone applications can be loaded and executed in Snapdragon Mobile in version SD 845, SD...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-10-26 01:29 PM
25
cve
cve

CVE-2018-11846

The use of a non-time-constant memory comparison operation can lead to timing/side channel attacks in Snapdragon Mobile in version SD 210/SD 212/SD 205, SD 845, SD...

4.7CVSS

5.6AI Score

0.0004EPSS

2018-10-26 01:29 PM
18
cve
cve

CVE-2018-11853

Lack of check on out of range for channels When processing channel list set command will lead to buffer flow in Snapdragon Mobile, Snapdragon Wear in version IPQ8074, MDM9206, MDM9607, MDM9650, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 835, SD 845, SD 850, SDA660, SDM429,...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-26 01:29 PM
22
cve
cve

CVE-2018-5866

While processing logs, data is copied into a buffer pointed to by an untrusted pointer in Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 835, SD 845, SD 850,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-26 01:29 PM
19
cve
cve

CVE-2018-11854

Lack of check of valid length of input parameter may cause buffer overwrite in WLAN in Snapdragon Mobile in version SD 835, SD 845, SD 850,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-26 01:29 PM
17
cve
cve

CVE-2017-18309

A micro-core of QMP transportation may cause a macro-core to read from or write to arbitrary memory in Snapdragon Mobile in version SD 845, SD...

7.1CVSS

6.8AI Score

0.0004EPSS

2018-10-26 01:29 PM
25
cve
cve

CVE-2018-11821

Possible integer overflow may happen in WLAN during memory allocation in Snapdragon Mobile, Snapdragon Wear in version IPQ8074, MDM9206, MDM9607, MDM9650, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 835, SD 845, SD 850, SDA660, SDM630, SDM632, SDM636, SDM660, SDM710,...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-26 01:29 PM
22
Total number of security vulnerabilities343