Lucene search

K

Qualcomm Security Vulnerabilities

cve
cve

CVE-2018-11824

A stack-based buffer overflow can occur in a firmware routine in Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 835, SD 845, SD 850, SDA660

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-26 01:29 PM
24
cve
cve

CVE-2018-11828

When FW tries to get random mac address generated from new SW RNG and ADC values read are constant then DUT get struck in loop while trying to get random ADC samples in Snapdragon Mobile in version SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52

7.5CVSS

7.5AI Score

0.001EPSS

2018-10-26 01:29 PM
18
cve
cve

CVE-2018-11830

Improper input validation in QCPE create function may lead to integer overflow in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9206, MDM9607, MDM9650, MDM9655, MSM8996AU, SD 410/12, SD 820A

7.8CVSS

7.8AI Score

0.0004EPSS

2019-04-04 03:29 PM
23
cve
cve

CVE-2018-11838

Possible double free issue in WLAN due to lack of checking memory free condition. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8053, MDM9640, SDA660, SDM636...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-03-05 09:15 AM
27
cve
cve

CVE-2018-11845

Usage of non-time-constant comparison functions can lead to information leakage through side channel analysis in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdra...

5.5CVSS

5.6AI Score

0.0004EPSS

2019-02-25 11:00 PM
25
cve
cve

CVE-2018-11846

The use of a non-time-constant memory comparison operation can lead to timing/side channel attacks in Snapdragon Mobile in version SD 210/SD 212/SD 205, SD 845, SD 850

4.7CVSS

5.6AI Score

0.0004EPSS

2018-10-26 01:29 PM
18
cve
cve

CVE-2018-11847

Malicious TA can tag QSEE kernel memory and map to EL0, there by corrupting the physical memory as well it can be used to corrupt the QSEE kernel and compromise the whole TEE in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Co...

7.8CVSS

6.1AI Score

0.0004EPSS

2019-02-11 03:29 PM
23
cve
cve

CVE-2018-11849

Lack of check on out of range of bssid parameter When processing scan start command will lead to buffer flow in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6564, QCA6574, QCA6574AU, QCA6...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-26 01:29 PM
30
cve
cve

CVE-2018-11850

Lack of check on remaining length parameter When processing scan start command will lead to buffer flow in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9379, SD 210/SD 212/SD ...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-26 01:29 PM
20
cve
cve

CVE-2018-11853

Lack of check on out of range for channels When processing channel list set command will lead to buffer flow in Snapdragon Mobile, Snapdragon Wear in version IPQ8074, MDM9206, MDM9607, MDM9650, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-26 01:29 PM
22
cve
cve

CVE-2018-11854

Lack of check of valid length of input parameter may cause buffer overwrite in WLAN in Snapdragon Mobile in version SD 835, SD 845, SD 850, SDA660

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-26 01:29 PM
17
cve
cve

CVE-2018-11855

If an end user makes use of SCP11 sample OCE code without modification it could lead to a buffer overflow when transmitting a CAPDU in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT and S...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-02-11 03:29 PM
18
cve
cve

CVE-2018-11856

Improper input validation leads to buffer overwrite in the WLAN function that handles WMI commands in Snapdragon Mobile in version SD 835, SD 845, SD 850.

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
21
cve
cve

CVE-2018-11857

Improper input validation in WLAN encrypt/decrypt module can lead to a buffer copy in Snapdragon Mobile in version SD 835, SD 845, SD 850

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
26
cve
cve

CVE-2018-11858

When processing IE set command, buffer overwrite may occur due to lack of input validation of the IE length in Snapdragon Mobile in version SD 835, SD 845, SD 850.

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
17
cve
cve

CVE-2018-11859

Buffer overwrite can happen in WLAN due to lack of validation of the input length in Snapdragon Mobile in version SD 845, SD 850.

7.8CVSS

7.6AI Score

0.0004EPSS

2018-10-29 06:29 PM
24
cve
cve

CVE-2018-11861

Buffer overflow can happen in WLAN function due to lack of validation of the input length in Snapdragon Mobile in version SD 845, SD 850, SDA660.

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
20
cve
cve

CVE-2018-11862

Buffer overflow can happen in WLAN module due to lack of validation of the input length in Snapdragon Mobile in version SD 845, SD 850, SDA660.

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
29
cve
cve

CVE-2018-11864

Bytes can be written to fuses from Secure region which can be read later by HLOS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

5.5CVSS

5.6AI Score

0.0004EPSS

2019-02-25 11:00 PM
19
cve
cve

CVE-2018-11865

Integer overflow may happen when calculating an internal structure size due to lack of validation of the input length in Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 835, SD 845, SD 850, SDA660, SDM...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
20
cve
cve

CVE-2018-11866

Integer overflow may happen in WLAN when calculating an internal structure size due to lack of validation of the input length in Snapdragon Mobile, Snapdragon Wear in version IPQ8074, MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 835, SD 845, SD...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
22
cve
cve

CVE-2018-11867

Lack of buffer length check before copying in WLAN function while processing FIPS event, can lead to a buffer overflow in Snapdragon Mobile in version SD 845.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-29 06:29 PM
22
cve
cve

CVE-2018-11870

Buffer overwrite can occur when the legacy rates count received from the host is not checked against the maximum number of legacy rates in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6574AU, QCA6...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-10-29 06:29 PM
21
cve
cve

CVE-2018-11871

Buffer overwrite can happen in WLAN function while processing set pdev parameter command due to lack of input validation in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version IPQ4019, IPQ8064, IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6564, QCA...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
23
cve
cve

CVE-2018-11872

Improper input validation leads to buffer overwrite in the WLAN function that handles WMI commands in Snapdragon Mobile in version SD 845, SD 850, SDA660

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
19
cve
cve

CVE-2018-11873

Improper input validation leads to buffer overwrite in the WLAN function that handles WLAN roam buffer in Snapdragon Mobile in version SD 845.

7.8CVSS

7.7AI Score

0.0004EPSS

2018-10-29 06:29 PM
19
cve
cve

CVE-2018-11874

Buffer overflow if the length of passphrase is more than 32 when setting up secure NDP connection in Snapdragon Mobile in version SD 835, SD 845, SD 850, SDA660.

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
21
cve
cve

CVE-2018-11875

Lack of check of buffer size before copying in a WLAN function can lead to a buffer overflow in Snapdragon Mobile in version SD 845, SD 850.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-29 06:29 PM
24
cve
cve

CVE-2018-11876

Lack of input validation while copying to buffer in WLAN will lead to a buffer overflow in Snapdragon Mobile in version SD 835, SD 845, SD 850, SDA660.

7.8CVSS

7.9AI Score

0.0004EPSS

2018-10-29 06:29 PM
23
cve
cve

CVE-2018-11877

When the buffer length passed is very large in WLAN, bounds check could be bypassed leading to potential buffer overwrite in Snapdragon Mobile in version SD 835, SD 845, SD 850, SDA660.

7.8CVSS

7.7AI Score

0.0004EPSS

2018-10-29 06:29 PM
19
cve
cve

CVE-2018-11879

When the buffer length passed is very large, bounds check could be bypassed leading to potential buffer overwrite in Snapdragon Mobile in version SD 845

7.8CVSS

7.7AI Score

0.0004EPSS

2018-10-29 06:29 PM
22
cve
cve

CVE-2018-11880

Incorrect bound check can lead to potential buffer overwrite in WLAN function in Snapdragon Mobile in version SD 835, SD 845, SD 850, SDA660.

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
23
cve
cve

CVE-2018-11882

Incorrect bound check can lead to potential buffer overwrite in WLAN controller in Snapdragon Mobile in version SD 835, SD 845, SD 850, SDA660.

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-29 06:29 PM
23
cve
cve

CVE-2018-11884

Improper input validation leads to buffer overflow while processing network list offload command in WLAN function in Snapdragon Mobile in version SD 835, SD 845, SD 850, SDA660

7.8CVSS

8AI Score

0.0004EPSS

2018-10-29 06:29 PM
25
cve
cve

CVE-2018-11888

Unauthorized access may be allowed by the SCP11 Crypto Services TA will processing commands from other TA in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile and Snapdrag...

7.8CVSS

6.2AI Score

0.0004EPSS

2019-02-11 03:29 PM
19
cve
cve

CVE-2018-11899

While processing radio connection status change events, Radio index is not properly validated in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile and Snapdragon Voice & Music in versions MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, SD...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-02-11 03:29 PM
23
cve
cve

CVE-2018-11921

Failure condition is not handled properly and the correct error code is not returned. It could cause unintended SUI behavior and create unintended SUI display in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 4...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-11-28 03:29 PM
23
cve
cve

CVE-2018-11923

Improper buffer length check before copying can lead to integer overflow and then a buffer overflow in WMA event handler in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6574AU...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-05-24 05:29 PM
35
cve
cve

CVE-2018-11924

Improper buffer length validation in WLAN function can lead to a potential integer oveflow issue in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9150, MDM9206,...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-05-24 05:29 PM
32
cve
cve

CVE-2018-11925

Data length received from firmware is not validated against the max allowed size which can result in buffer overflow. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ4019, IPQ8064, IP...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-05-24 05:29 PM
9
cve
cve

CVE-2018-11927

Improper input validation on input which is used as an array index will lead to an out of bounds issue while processing AP find event from firmware in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voi...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-05-24 05:29 PM
31
cve
cve

CVE-2018-11928

Lack of check on length parameter may cause buffer overflow while processing WMI commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, S...

7.8CVSS

8AI Score

0.0004EPSS

2019-05-24 05:29 PM
36
cve
cve

CVE-2018-11929

Lack of input validation in WLAN function can lead to potential heap overflow in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCS405, QCS605, SD 425, SD 427, SD 430, SD 435...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-06-14 05:29 PM
110
cve
cve

CVE-2018-11930

Improper input validation on input data which is used to locate and copy the additional IEs in WLAN function can lead to potential integer truncation issue in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9150, MDM9206, MDM9607, MDM...

9.8CVSS

9.2AI Score

0.002EPSS

2019-05-24 05:29 PM
51
cve
cve

CVE-2018-11931

Improper access to HLOS is possible while transferring memory to CPZ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in versions MDM9150, MD...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-02-25 11:00 PM
18
cve
cve

CVE-2018-11932

Improper input validation can lead RW access to secure subsystem from HLOS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in versions MDM9650, MDM9655, MSM8996AU, QC...

9.1CVSS

9AI Score

0.001EPSS

2019-02-25 11:00 PM
17
cve
cve

CVE-2018-11934

Possible out of bounds write due to improper input validation while processing DO_ACS vendor command in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9150, MDM9206, MDM9607, MDM964...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-06-14 05:29 PM
246
cve
cve

CVE-2018-11935

Improper input validation might result in incorrect app id returned to the caller Instead of returning failure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in vers...

5.3CVSS

5.5AI Score

0.001EPSS

2019-02-25 11:00 PM
24
cve
cve

CVE-2018-11936

Index of array is processed in a wrong way inside a while loop and result in invalid index (-1 or something else) leads to out of bound memory access. in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapd...

9.8CVSS

9.2AI Score

0.002EPSS

2019-05-24 05:29 PM
30
cve
cve

CVE-2018-11937

Lack of input validation before copying can lead to a buffer over read in WLAN function in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6574AU, QCS605, SD 425, SD 427, SD 430,...

9.8CVSS

9.3AI Score

0.002EPSS

2019-05-24 05:29 PM
34
Total number of security vulnerabilities1917