RSS   Vulnerabilities for 'Sd617 firmware'   RSS

2018-09-20
 
CVE-2018-11982

CWE-415
 

 
In Snapdragon (Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 835, Snapdragon_High_Med_2016, a double free of ASN1 heap memory used for EUTRA CAP container occurs during UTRAN to LTE Capability inquiry procedure.

 
 
CVE-2018-11277

CWE-732
 

 
In Snapdragon (Automobile, Mobile, Wear) in version MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SDA660, the com.qualcomm.embms is a vendor package deployed in the system image which has an inadequate permission level and allows any application installed from Play Store to request this permission at install-time. The system application interfaces with the Radio Interface Layer leading to potential access control issue.

 
 
CVE-2018-11267

CWE-129
 

 
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9615, MDM9640, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 600, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, when sending an malformed XML data to deviceprogrammer/firehose it may do an out of bounds buffer write allowing a region of memory to be filled with 0x20.

 
 
CVE-2017-18314

CWE-noinfo
 

 
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, on TZ cold boot the CNOC_QDSS RG0 locked by xBL_SEC is cleared by TZ.

 
 
CVE-2017-18301

CWE-476
 

 
In Small Cell SoC and Snapdragon (Automobile, Mobile, Wear) in version FSM9055, FSM9955, MDM9607, MDM9640, MDM9650, MSM8909W, SD 425, SD 427, SD 430, SD 435, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SDM630, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, providing the NULL argument of ICE regulator while processing create key IOCTL results in system restart.

 
 
CVE-2017-18280

CWE-noinfo
 

 
In Snapdragon (Automobile, Mobile, Wear) in version MDM9607, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SDM429, SDM439, SDM632, Snapdragon_High_Med_2016, when a Trusted Application has opened the SPI/I2C interface to a particular device, it is possible for another Trusted Application to read the data on this open interface by calling the SPI/I2C read function.

 

 >>> Vendor: Qualcomm 881 Products
Qpopper
Eudora
Eudora light
Eudora pro
Eudora worldmail server
Worldmail imap server
Worldmail
Eudora worldmail
Extensible diagnostic monitor
Yagattatalk messenger
Msm8960
Quic mobile station modem kernel
Mdm9206 firmware
Mdm9607 firmware
Mdm9650 firmware
S820a firmware
S820am firmware
Sd 210 firmware
Sd 212 firmware
Sd 410 firmware
Sd 412 firmware
Sd 415 firmware
Sd 425 firmware
Sd 430 firmware
Sd 615 firmware
Sd 616 firmware
Sd 617 firmware
Sd 625 firmware
Sd 650 firmware
Sd 652 firmware
Sd 820 firmware
Sd 835 firmware
Sd 845 firmware
Msm8909w firmware
Sd 205 firmware
Sd 400 firmware
Sd 450 firmware
Sd 600 firmware
Sd 602a firmware
Sd 800 firmware
Sd 808 firmware
Sd 810 firmware
Mdm9615 firmware
Mdm9625 firmware
Mdm9635m firmware
Mdm9640 firmware
Mdm9645 firmware
Mdm9655 firmware
Sd 850 firmware
Sdx20 firmware
Fsm9055 firmware
Sd 820a firmware
Sd 427 firmware
Sd 435 firmware
Sdm630 firmware
Sdm636 firmware
Sdm660 firmware
Apq8096au firmware
Msm8996au firmware
Ipq4019 firmware
Ipq8064 firmware
Qca4531 firmware
Qca9980 firmware
Msm8937 firmware
Msm8952 firmware
Msm8976 firmware
Sdm845 firmware
Qca6174a firmware
Qca6574au firmware
Qca6584 firmware
Qca6584au firmware
Qca9377 firmware
Qca9378 firmware
Qca9379 firmware
Qca9558 firmware
Qca9880 firmware
Qca9886 firmware
Msm8974 firmware
Msm8917 firmware
Msm8939 firmware
Msm8996 firmware
Qca6574 firmware
Msm8998 firmware
Qca6564 firmware
Sdm710 firmware
Snapdragon high med 2016 firmware
Sdm632 firmware
Sd205 firmware
Sd210 firmware
Sd212 firmware
Sd425 firmware
Sd427 firmware
Sd430 firmware
Sd435 firmware
Sd450 firmware
Sd617 firmware
Sd625 firmware
Sd650 firmware
Sd652 firmware
Sd820 firmware
See all Products for Vendor Qualcomm


Copyright 2024, cxsecurity.com

 

Back to Top