Lucene search

K
QualcommSda660 Firmware

410 matches found

CVE
CVE
added 2019/11/06 5:15 p.m.47 views

CVE-2019-2283

Improper validation of read and write index of tx and rx fifo`s before calculating pointer can lead to out-of-bound access in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM920...

10CVSS9.2AI score0.00312EPSS
CVE
CVE
added 2019/12/12 9:15 a.m.47 views

CVE-2019-2288

Out of bound write in TZ while copying the secure dump structure on HLOS provided buffer as a part of memory dump in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infras...

7.8CVSS7.8AI score0.00094EPSS
CVE
CVE
added 2019/12/12 9:15 a.m.47 views

CVE-2019-2320

Possible out of bounds write in a MT SMS/SS scenario due to improper validation of array index in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, ...

10CVSS9.3AI score0.0033EPSS
CVE
CVE
added 2020/11/12 10:15 a.m.47 views

CVE-2020-11193

u'Buffer over read can happen while parsing mkv clip due to improper typecasting of data returned from atomsize' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8009W, APQ801...

10CVSS9.2AI score0.00396EPSS
CVE
CVE
added 2020/11/12 10:15 a.m.47 views

CVE-2020-11206

Possible buffer overflow in Fastrpc while handling received parameters due to lack of validation on input parameters' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8098, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125...

7.8CVSS7.9AI score0.00661EPSS
CVE
CVE
added 2018/10/26 1:29 p.m.46 views

CVE-2017-18124

During secure boot, addition is performed on uint8 ptrs which led to overflow issue in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version FSM9055, IPQ4019, MDM9206, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/S...

7.8CVSS7.8AI score0.0003EPSS
CVE
CVE
added 2019/02/25 11:0 p.m.46 views

CVE-2018-11945

Improper input validation in wireless service messaging module for data received from broadcast messages can lead to heap overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mob...

9.8CVSS9.5AI score0.00354EPSS
CVE
CVE
added 2019/02/25 11:0 p.m.46 views

CVE-2018-11948

Exceeding the limit of usage entries are not tracked and the information will be lost causing the content to lose continuity in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon ...

5.5CVSS5.6AI score0.00056EPSS
CVE
CVE
added 2019/05/24 5:29 p.m.46 views

CVE-2018-11949

Failure to initialize the extra buffer can lead to an out of buffer access in WLAN function in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCS605, SD 425, SD 427, SD 430, SD 435...

10CVSS9.3AI score0.00266EPSS
CVE
CVE
added 2019/11/21 3:15 p.m.46 views

CVE-2018-13916

Out-of-bounds memory access in Qurt kernel function when using the identifier to access Qurt kernel buffer to retrieve thread data. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snap...

7.8CVSS7.7AI score0.00094EPSS
CVE
CVE
added 2019/11/06 5:15 p.m.46 views

CVE-2019-10504

Firmware not able to send EXT scan response to host within 1 sec due to resource consumption issue in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables in MDM9206, MDM9607, MSM8909W, Qualcomm 215, SD 210/SD 212/SD 205, SD 42...

6.5CVSS6.6AI score0.00249EPSS
CVE
CVE
added 2019/11/06 5:15 p.m.46 views

CVE-2019-10515

DCI client which might be preemptively freed up might be accessed for transferring packets leading to kernel error in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650...

5.5CVSS5.6AI score0.00042EPSS
CVE
CVE
added 2019/12/12 9:15 a.m.46 views

CVE-2019-10530

Lack of check of data truncation on user supplied data in kernel leads to buffer overflow in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QC...

7.8CVSS8AI score0.00045EPSS
CVE
CVE
added 2019/12/12 9:15 a.m.46 views

CVE-2019-10559

Accessing data buffer beyond the available data while parsing ogg clip can lead to null-pointer dereference and then memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon V...

9.8CVSS9.6AI score0.00317EPSS
CVE
CVE
added 2020/04/16 11:15 a.m.46 views

CVE-2019-10574

Lack of boundary checks for data offsets received from HLOS can lead to out-of-bound read in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon ...

7.1CVSS7.1AI score0.00059EPSS
CVE
CVE
added 2020/03/05 9:15 a.m.46 views

CVE-2019-10593

Buffer overflow can occur when processing non standard SDP video Image attribute parameter in a VILTE\VOLTE call in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, ...

10CVSS9.4AI score0.00356EPSS
CVE
CVE
added 2020/09/08 10:15 a.m.46 views

CVE-2019-13995

u'Lack of integer overflow check for addition of fragment size and remaining size that are read from shared memory can lead to memory corruption and potential information leakage' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdrag...

7.8CVSS7.8AI score0.00039EPSS
CVE
CVE
added 2020/04/16 11:15 a.m.46 views

CVE-2019-14018

Possible out of bound array access as there is no check on carrier index passed in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, APQ8096, APQ8096AU, APQ8098, MDM9150, MDM9206, MDM9607, MDM9625, MDM9635M, ...

7.8CVSS7.7AI score0.00033EPSS
CVE
CVE
added 2020/03/05 9:15 a.m.46 views

CVE-2019-14028

Buffer overwrite during memcpy due to lack of check on SSID length validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Musi...

7.8CVSS7.7AI score0.00033EPSS
CVE
CVE
added 2020/09/08 10:15 a.m.46 views

CVE-2019-14065

u'Pointer double free in HavenSvc due to not setting the pointer to NULL after freeing it' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, Kam...

7.8CVSS7.7AI score0.00033EPSS
CVE
CVE
added 2020/06/22 7:15 a.m.46 views

CVE-2019-14094

Integer overflow in diag command handler when user inputs a large value for number of tasks field in the request packet in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, ...

7.8CVSS8.5AI score0.00043EPSS
CVE
CVE
added 2019/07/25 5:15 p.m.46 views

CVE-2019-2239

Sanity checks are missing in layout which can lead to SUI Corruption or can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voic...

5.5CVSS5.7AI score0.00044EPSS
CVE
CVE
added 2019/11/21 3:15 p.m.46 views

CVE-2019-2271

Buffer over read can happen while parsing downlink session management OTA messages if network sends un-intended values in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ...

10CVSS9.2AI score0.00374EPSS
CVE
CVE
added 2019/11/21 3:15 p.m.46 views

CVE-2019-2303

SNDCP module may access array out side its boundary when it receives malformed XID message. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ...

9.8CVSS9.3AI score0.00294EPSS
CVE
CVE
added 2018/10/23 1:29 p.m.45 views

CVE-2017-18294

While reading file class type from ELF header, a buffer overread may happen if the ELF file size is less than the size of ELF64 header size in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version FSM9055, MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/...

7.8CVSS7AI score0.00054EPSS
CVE
CVE
added 2019/01/03 3:29 p.m.45 views

CVE-2017-18320

QSEE unload attempt on a 3rd party TEE without previously loading results in a data abort in snapdragon automobile and snapdragon mobile in versions MSM8996AU, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 712 / SD 710 / ...

7.8CVSS7.5AI score0.00038EPSS
CVE
CVE
added 2019/01/03 3:29 p.m.45 views

CVE-2017-18330

Buffer overflow in AES-CCM and AES-GCM encryption via initialization vector in snapdragon automobile, snapdragon mobile and snapdragon wear in versions IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 43...

7.8CVSS7.7AI score0.00023EPSS
CVE
CVE
added 2018/11/28 3:29 p.m.45 views

CVE-2018-11996

When a malformed command is sent to the device programmer, an out-of-bounds access can occur in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 600, SD 820, SD 820A, SD 835, SDA660, SDX20, SDX...

7.8CVSS8.3AI score0.00038EPSS
CVE
CVE
added 2018/09/20 1:29 p.m.45 views

CVE-2018-5837

In Snapdragon (Automobile, Mobile, Wear) in version IPQ8074, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6574AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, Snapdragon_Hi...

7.5CVSS7.1AI score0.00112EPSS
CVE
CVE
added 2019/01/18 10:29 p.m.45 views

CVE-2018-5867

Lack of checking input size can lead to buffer overflow In WideVine in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9635M, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, ...

7.8CVSS7.8AI score0.0004EPSS
CVE
CVE
added 2018/11/28 3:29 p.m.45 views

CVE-2018-5870

While loading a service image, an untrusted pointer dereference can occur in Snapdragon Mobile in versions SD 835, SDA660, SDX24.

7.8CVSS8.2AI score0.00038EPSS
CVE
CVE
added 2019/01/18 10:29 p.m.45 views

CVE-2018-5881

Improper validation of buffer length checks in the lwm2m device management protocol can leads to a buffer overflow in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 835, SDA660, SDM630, SDM660

8.8CVSS8.8AI score0.00078EPSS
CVE
CVE
added 2018/11/28 3:29 p.m.45 views

CVE-2018-5918

Possible buffer overflow in DRM Trusted application due to lack of check function return values in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 6...

7.8CVSS7.9AI score0.00054EPSS
CVE
CVE
added 2019/12/12 9:15 a.m.45 views

CVE-2019-10493

Position determination accuracy may be degraded due to wrongly decoded information in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, MDM9206, MDM9207C, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650...

10CVSS9.1AI score0.0033EPSS
CVE
CVE
added 2019/11/06 5:15 p.m.45 views

CVE-2019-10505

Out of bound access while processing a non-standard IE measurement request with length crossing past the size of frame in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, S...

9.8CVSS9.2AI score0.00322EPSS
CVE
CVE
added 2020/04/16 11:15 a.m.45 views

CVE-2019-10609

Out of bound write can happen due to lack of check of array index value while calculating it. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, A...

10CVSS9.3AI score0.00312EPSS
CVE
CVE
added 2020/06/22 7:15 a.m.45 views

CVE-2019-14080

Out of bound write can happen due to lack of check of array index value while parsing SDP attribute for SAR in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, APQ8096AU, Kamorta, MDM9607, MDM9640, MDM9650, ...

9.8CVSS9.3AI score0.0037EPSS
CVE
CVE
added 2019/11/21 3:15 p.m.45 views

CVE-2019-2295

Information disclosure due to lack of address range check done on the SysDBG buffers in SDI code. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Net...

5.5CVSS5.6AI score0.00096EPSS
CVE
CVE
added 2019/11/06 5:15 p.m.45 views

CVE-2019-2325

Out of boundary access due to token received from ADSP and is used without validation as an index into the array in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, ...

10CVSS9.2AI score0.0033EPSS
CVE
CVE
added 2018/10/23 1:29 p.m.44 views

CVE-2017-18293

When a particular GPIO is protected by blocking access to the corresponding GPIO resource registers, the protection can be bypassed using the corresponding banked GPIO registers instead in Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430,...

7.8CVSS6.8AI score0.00054EPSS
CVE
CVE
added 2018/10/26 1:29 p.m.44 views

CVE-2017-18310

ClientEnv exposes services 0-32 to HLOS in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SDA660,...

7.8CVSS7AI score0.00038EPSS
CVE
CVE
added 2018/10/26 1:29 p.m.44 views

CVE-2018-11821

Possible integer overflow may happen in WLAN during memory allocation in Snapdragon Mobile, Snapdragon Wear in version IPQ8074, MDM9206, MDM9607, MDM9650, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 835, SD 845, SD 850, SDA660, SDM630, SDM632, SDM636, SDM660, SDM710, Snapdragon_Hi...

7.8CVSS7.8AI score0.00038EPSS
CVE
CVE
added 2019/02/25 11:0 p.m.44 views

CVE-2018-11845

Usage of non-time-constant comparison functions can lead to information leakage through side channel analysis in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdra...

5.5CVSS5.6AI score0.00051EPSS
CVE
CVE
added 2018/10/29 6:29 p.m.44 views

CVE-2018-11871

Buffer overwrite can happen in WLAN function while processing set pdev parameter command due to lack of input validation in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version IPQ4019, IPQ8064, IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA6174A, QCA6564, QCA...

7.8CVSS7.8AI score0.00033EPSS
CVE
CVE
added 2024/11/26 9:15 a.m.44 views

CVE-2018-11922

Wrong configuration in Touch Pal application can collect user behavior data without awareness by the user.

9.8CVSS9.6AI score0.00048EPSS
CVE
CVE
added 2019/07/25 5:15 p.m.44 views

CVE-2018-13897

Clients hostname gets added to DNS record on device which is running dnsmasq resulting in an information exposure in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables in MDM9206, MDM9607, MDM9640, MD...

7.5CVSS7.5AI score0.00235EPSS
CVE
CVE
added 2018/11/28 3:29 p.m.44 views

CVE-2018-5877

In the device programmer target-side code for firehose, a string may not be properly NULL terminated can lead to a incorrect buffer size in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205...

7.8CVSS8.3AI score0.00038EPSS
CVE
CVE
added 2018/11/28 3:29 p.m.44 views

CVE-2018-5916

Buffer overread while decoding PDP modify request or network initiated secondary PDP activation in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD...

6.5CVSS7.2AI score0.00102EPSS
CVE
CVE
added 2020/04/16 11:15 a.m.44 views

CVE-2019-10483

Side channel issue in QTEE due to usage of non-time-constant comparison function such as memcmp or strcmp in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mob...

5.5CVSS5.7AI score0.00045EPSS
CVE
CVE
added 2019/11/06 5:15 p.m.44 views

CVE-2019-10488

Null pointer dereference can occur while parsing invalid chunks while playing the nonstandard clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM96...

7.5CVSS7.7AI score0.0044EPSS
Total number of security vulnerabilities410