RSS   Podatności dla 'Sd810 firmware'   RSS

2018-10-23
 
CVE-2017-18277

CWE-835
 

 
When dynamic memory allocation fails, currently the process sleeps for one second and continues with infinite loop without retrying for memory allocation in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, QCN5502, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 600, SD 615/16/SD 415, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835.

 
2018-09-20
 
CVE-2018-11982

CWE-415
 

 
In Snapdragon (Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 835, Snapdragon_High_Med_2016, a double free of ASN1 heap memory used for EUTRA CAP container occurs during UTRAN to LTE Capability inquiry procedure.

 
 
CVE-2018-11291

CWE-338
 

 
In Snapdragon (Automobile, Mobile, Wear) in version IPQ8074, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6564, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, SD 425, SD 427, SD 430, SD 435, SD 450, SD 600, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDM630, SDM632, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, cryptographic issues due to the random number generator was not a strong one in NAN.

 
 
CVE-2018-11285

CWE-125
 

 
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016, while parsing FLAC file with corrupted picture block, a buffer over-read can occur.

 
 
CVE-2018-11277

CWE-732
 

 
In Snapdragon (Automobile, Mobile, Wear) in version MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SDA660, the com.qualcomm.embms is a vendor package deployed in the system image which has an inadequate permission level and allows any application installed from Play Store to request this permission at install-time. The system application interfaces with the Radio Interface Layer leading to potential access control issue.

 
 
CVE-2018-11269

CWE-129
 

 
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016, a potential buffer overflow exists when parsing TFTP options.

 
 
CVE-2018-11268

CWE-129
 

 
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016, a potential buffer overflow exists when parsing TFTP options.

 
 
CVE-2017-18314

CWE-noinfo
 

 
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, on TZ cold boot the CNOC_QDSS RG0 locked by xBL_SEC is cleared by TZ.

 

 >>> Vendor: Qualcomm 881 Produkty
Qpopper
Eudora
Eudora light
Eudora pro
Eudora worldmail server
Worldmail imap server
Worldmail
Eudora worldmail
Extensible diagnostic monitor
Yagattatalk messenger
Msm8960
Quic mobile station modem kernel
Mdm9206 firmware
Mdm9607 firmware
Mdm9650 firmware
S820a firmware
S820am firmware
Sd 210 firmware
Sd 212 firmware
Sd 410 firmware
Sd 412 firmware
Sd 415 firmware
Sd 425 firmware
Sd 430 firmware
Sd 615 firmware
Sd 616 firmware
Sd 617 firmware
Sd 625 firmware
Sd 650 firmware
Sd 652 firmware
Sd 820 firmware
Sd 835 firmware
Sd 845 firmware
Msm8909w firmware
Sd 205 firmware
Sd 400 firmware
Sd 450 firmware
Sd 600 firmware
Sd 602a firmware
Sd 800 firmware
Sd 808 firmware
Sd 810 firmware
Mdm9615 firmware
Mdm9625 firmware
Mdm9635m firmware
Mdm9640 firmware
Mdm9645 firmware
Mdm9655 firmware
Sd 850 firmware
Sdx20 firmware
Fsm9055 firmware
Sd 820a firmware
Sd 427 firmware
Sd 435 firmware
Sdm630 firmware
Sdm636 firmware
Sdm660 firmware
Apq8096au firmware
Msm8996au firmware
Ipq4019 firmware
Ipq8064 firmware
Qca4531 firmware
Qca9980 firmware
Msm8937 firmware
Msm8952 firmware
Msm8976 firmware
Sdm845 firmware
Qca6174a firmware
Qca6574au firmware
Qca6584 firmware
Qca6584au firmware
Qca9377 firmware
Qca9378 firmware
Qca9379 firmware
Qca9558 firmware
Qca9880 firmware
Qca9886 firmware
Msm8974 firmware
Msm8917 firmware
Msm8939 firmware
Msm8996 firmware
Qca6574 firmware
Msm8998 firmware
Qca6564 firmware
Sdm710 firmware
Snapdragon high med 2016 firmware
Sdm632 firmware
Sd205 firmware
Sd210 firmware
Sd212 firmware
Sd425 firmware
Sd427 firmware
Sd430 firmware
Sd435 firmware
Sd450 firmware
Sd617 firmware
Sd625 firmware
Sd650 firmware
Sd652 firmware
Sd820 firmware
Zobacz wszystkie produkty dla producenta Qualcomm


Copyright 2024, cxsecurity.com

 

Back to Top