Product:

Apq8096_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 57
Date Id Summary Products Score Patch Annotated
2020-11-12 CVE-2020-11193 u'Buffer over read can happen while parsing mkv clip due to improper typecasting of data returned from atomsize' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8064AU, APQ8096, APQ8096AU, APQ8096SG, APQ8098, MDM9206, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8996SG,... Apq8009_firmware, Apq8009w_firmware, Apq8017_firmware, Apq8037_firmware, Apq8053_firmware, Apq8064au_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8096sg_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8996sg_firmware, Msm8998_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qm215_firmware, Qsm8350_firmware, Sa6145p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8155_firmware, Sa8155p_firmware, Sda429w_firmware, Sda640_firmware, Sda660_firmware, Sda670_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm455_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm640_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm830_firmware, Sdm845_firmware, Sdw2500_firmware, Sdx20_firmware, Sdx20m_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4125_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sm8350_firmware, Sm8350p_firmware, Sxr1120_firmware, Sxr1130_firmware, Sxr2130_firmware, Sxr2130p_firmware, Wcd9330_firmware 9.8
2020-11-12 CVE-2020-11123 u'information disclosure in gatekeeper trustzone implementation as the throttling mechanism to prevent brute force attempts at getting user`s lock-screen password can be bypassed by performing the standard gatekeeper operations.' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009,... Apq8009_firmware, Apq8009w_firmware, Apq8017_firmware, Apq8037_firmware, Apq8053_firmware, Apq8064au_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8096sg_firmware, Apq8098_firmware, Mdm8207_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8108_firmware, Msm8208_firmware, Msm8209_firmware, Msm8608_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8996sg_firmware, Msm8998_firmware, Qcm4290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qm215_firmware, Qsm8250_firmware, Qsm8350_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sc8180x_firmware, Sc8180xp_firmware, Sda429w_firmware, Sda640_firmware, Sda660_firmware, Sda670_firmware, Sda845_firmware, Sda855_firmware, Sdm1000_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm455_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm640_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm712_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdw2500_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4125_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sm8350_firmware, Sm8350p_firmware, Sxr1120_firmware, Sxr1130_firmware, Sxr2130_firmware, Sxr2130p_firmware, Wcd9330_firmware 5.5
2020-07-30 CVE-2019-14101 Out of bounds read can happen in diag event set mask command handler when user provided length in the command request is less than expected length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8096, APQ8096AU, APQ8098, Kamorta,... Apq8009_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Kamorta_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcn7605_firmware, Qcs404_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa415m_firmware, Saipan_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware N/A
2020-06-22 CVE-2019-14062 Buffer overflows while decoding setup message from Network due to lack of check of IE message length received from network in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8076_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Kamorta_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa415m_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware N/A
2020-06-22 CVE-2020-3614 Possible buffer overflow while copying the frame to local buffer due to lack of check of length before copying in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096, APQ8096AU, APQ8098, IPQ6018, IPQ8074,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8076_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Ipq6018_firmware, Ipq8074_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qca6174a_firmware, Qca6574au_firmware, Qca6584au_firmware, Qca9377_firmware, Qca9379_firmware, Qca9886_firmware, Qcm2150_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sc7180_firmware, Sc8180x_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware N/A
2020-06-22 CVE-2019-14073 Copying RTCP messages into the output buffer without checking the destination buffer size which could lead to a remote stack overflow when processing large data or non-standard feedback messages in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9615,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8076_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Kamorta_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa415m_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware N/A
2020-04-16 CVE-2019-10551 String error while processing non standard SIP messages received can lead to buffer overread and then denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, APQ8098, MDM9150, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9635_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware N/A
2020-04-16 CVE-2019-14110 Buffer overflow can occur in function wlan firmware while copying association frame content if frame length is more than the maximum buffer size in case of SAP mode in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096, APQ8096AU,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Ipq6018_firmware, Ipq8074_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qca4531_firmware, Qca6174a_firmware, Qca6564_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca8081_firmware, Qca9377_firmware, Qca9379_firmware, Qca9886_firmware, Qcn7605_firmware, Qcs404_firmware, Qcs405_firmware, Qcs605_firmware, Rennell_firmware, Sa6155p_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm630_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware, Sxr2130_firmware N/A
2020-04-16 CVE-2019-14033 Multiple Read overflows issue due to improper length check while decoding tau reject/tau accept/detach request/attach reject/attach accept in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, APQ8096, APQ8096AU, APQ8098, MDM9150, MDM9205, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU,... Apq8053_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware N/A
2020-04-16 CVE-2019-14020 Multiple Read overflows issue due to improper length check while decoding dedicated_eps_bearer_req/ act_def_context_req/ cs_serv_notification/ emm_info/ guti_realloc_cmd in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, APQ8076, APQ8096, APQ8096AU, APQ8098, MDM9150, MDM9205, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917,... Apq8053_firmware, Apq8076_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware N/A