Product:

Msm8939_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 47
Date Id Summary Products Score Patch Annotated
2019-12-12 CVE-2019-10559 Accessing data buffer beyond the available data while parsing ogg clip can lead to null-pointer dereference and then memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8939, MSM8953, MSM8996, MSM8996AU,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm891_firmware, Msm8939_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Nicobar_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdx20_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 9.8
2019-12-12 CVE-2019-2320 Possible out of bounds write in a MT SMS/SS scenario due to improper validation of array index in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9150, MDM9205, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8939_firmware, Msm8940_firmware, Msm8953_firmware, Msm8976_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs605_firmware, Qm215_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Snapdragon_high_med_2016_firmware, Sxr1130_firmware, Sxr2130_firmware 9.8
2019-12-18 CVE-2019-10480 Out of bound write can happen in WMI firmware event handler due to lack of validation of data received from WLAN firmware in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, IPQ4019, IPQ8064, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9615, MDM9640,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Ipq4019_firmware, Ipq8064_firmware, Ipq8074_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8939_firmware, Msm8940_firmware, Msm8996au_firmware, Qca6174a_firmware, Qca6574au_firmware, Qca9377_firmware, Qca9379_firmware, Qca9980_firmware, Qcn7605_firmware, Qcs605_firmware, Sda660_firmware, Sda845_firmware, Sdm630_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware 7.8
2019-12-18 CVE-2019-10595 Possible buffer overwrite in message handler due to lack of validation of tid value calculated from packets received from firmware in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8053, APQ8064, APQ8096AU, IPQ4019, IPQ8064, MDM9206, MDM9207C, MDM9607, MDM9615, MDM9640, MDM9650,... Apq8009_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096au_firmware, Ipq4019_firmware, Ipq8064_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909_firmware, Msm8939_firmware, Msm8996au_firmware, Qca4531_firmware, Qca6174a_firmware, Qca6574au_firmware, Qca9377_firmware, Qca9379_firmware, Qca9558_firmware, Qca9880_firmware, Qca9886_firmware, Qca9980_firmware, Sda660_firmware, Sdm630_firmware, Sdm636_firmware, Sdm660_firmware, Sdx20_firmware, Sdx24_firmware 7.8
2020-01-21 CVE-2019-14017 Heap buffer overflow can occur while parsing invalid MKV clip which is not standard and have invalid vorbis codec data in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8939_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa6155p_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 9.8
2020-03-05 CVE-2019-10552 Multiple Buffer Over-read issue can happen due to improper length checks while decoding Service Reject/RAU Reject/PTMSI Realloc cmd in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, APQ8098, MDM9150, MDM9205, MDM9206, MDM9607, MDM9615, MDM9625,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8939_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware 9.1
2020-03-05 CVE-2019-14072 Unhandled paging request is observed due to dereferencing an already freed object because of race condition between sparse free and sparse bind ioctls which access the same physical entry in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8096AU, APQ8098, MDM9607, MSM8909W, MSM8939, MSM8953, MSM8996AU, Nicobar, QCS405, QCS605, Rennell, SA6155P, Saipan,... Apq8009_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9607_firmware, Msm8909w_firmware, Msm8939_firmware, Msm8953_firmware, Msm8996au_firmware, Nicobar_firmware, Qcs405_firmware, Qcs605_firmware, Rennell_firmware, Sa6155p_firmware, Saipan_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm450_firmware, Sdm632_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.0
2021-02-22 CVE-2020-11269 Possible memory corruption while processing EAPOL frames due to lack of validation of key length before using it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Apq8009_firmware, Apq8009w_firmware, Apq8016_firmware, Apq8017_firmware, Apq8037_firmware, Apq8039_firmware, Apq8052_firmware, Apq8053_firmware, Apq8056_firmware, Apq8064au_firmware, Apq8076_firmware, Apq8084_firmware, Apq8092_firmware, Apq8094_firmware, Apq8096au_firmware, Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Ar8151_firmware, Ar9380_firmware, Csr6030_firmware, Csr8811_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Ipq4018_firmware, Ipq4019_firmware, Ipq4028_firmware, Ipq4029_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Ipq8064_firmware, Ipq8065_firmware, Ipq8068_firmware, Ipq8069_firmware, Ipq8070_firmware, Ipq8070a_firmware, Ipq8071_firmware, Ipq8071a_firmware, Ipq8072_firmware, Ipq8072a_firmware, Ipq8074_firmware, Ipq8074a_firmware, Ipq8076_firmware, Ipq8076a_firmware, Ipq8078_firmware, Ipq8078a_firmware, Ipq8173_firmware, Ipq8174_firmware, Mdm8215_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9215_firmware, Mdm9225_firmware, Mdm9225m_firmware, Mdm9230_firmware, Mdm9235m_firmware, Mdm9250_firmware, Mdm9310_firmware, Mdm9330_firmware, Mdm9607_firmware, Mdm9609_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9625m_firmware, Mdm9626_firmware, Mdm9628_firmware, Mdm9630_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8108_firmware, Msm8208_firmware, Msm8209_firmware, Msm8608_firmware, Msm8909w_firmware, Msm8916_firmware, Msm8917_firmware, Msm8920_firmware, Msm8929_firmware, Msm8937_firmware, Msm8939_firmware, Msm8940_firmware, Msm8952_firmware, Msm8953_firmware, Msm8956_firmware, Msm8976_firmware, Msm8976sg_firmware, Msm8992_firmware, Msm8994_firmware, Msm8996au_firmware, Pm215_firmware, Pm3003a_firmware, Pm4125_firmware, Pm439_firmware, Pm456_firmware, Pm6125_firmware, Pm6150_firmware, Pm6150a_firmware, Pm6150l_firmware, Pm6250_firmware, Pm640a_firmware, Pm640l_firmware, Pm640p_firmware, Pm660_firmware, Pm660a_firmware, Pm660l_firmware, Pm670_firmware, Pm670a_firmware, Pm670l_firmware, Pm7350c_firmware, Pm8004_firmware, Pm8005_firmware, Pm8008_firmware, Pm8009_firmware, Pm8018_firmware, Pm8019_firmware, Pm8150_firmware, Pm8150a_firmware, Pm8150b_firmware, Pm8150c_firmware, Pm8150l_firmware, Pm8250_firmware, Pm8350b_firmware, Pm8350bh_firmware, Pm8350bhs_firmware, Pm855_firmware, Pm855a_firmware, Pm855b_firmware, Pm855l_firmware, Pm855p_firmware, Pm8909_firmware, Pm8916_firmware, Pm8937_firmware, Pm8940_firmware, Pm8952_firmware, Pm8953_firmware, Pm8956_firmware, Pm8994_firmware, Pm8996_firmware, Pm8998_firmware, Pmc1000h_firmware, Pmd9607_firmware, Pmd9635_firmware, Pmd9645_firmware, Pmd9655_firmware, Pme605_firmware, Pmi632_firmware, Pmi8937_firmware, Pmi8940_firmware, Pmi8952_firmware, Pmi8994_firmware, Pmi8996_firmware, Pmi8998_firmware, Pmk7350_firmware, Pmk8001_firmware, Pmk8002_firmware, Pmm6155au_firmware, Pmm8155au_firmware, Pmm8195au_firmware, Pmm855au_firmware, Pmm8920au_firmware, Pmm8996au_firmware, Pmp8074_firmware, Pmr525_firmware, Pmr735a_firmware, Pmr735b_firmware, Pmw3100_firmware, Pmx20_firmware, Pmx24_firmware, Pmx50_firmware, Pmx55_firmware, Qat3514_firmware, Qat3516_firmware, Qat3518_firmware, Qat3519_firmware, Qat3522_firmware, Qat3550_firmware, Qat3555_firmware, Qat5515_firmware, Qat5516_firmware, Qat5522_firmware, Qat5568_firmware, Qbt1000_firmware, Qbt1500_firmware, Qbt2000_firmware, Qca0000_firmware, Qca1023_firmware, Qca1990_firmware, Qca1990a_firmware, Qca4004_firmware, Qca4010_firmware, Qca4020_firmware, Qca4024_firmware, Qca4531_firmware, Qca6164_firmware, Qca6174_firmware, Qca6174a_firmware, Qca6175a_firmware, Qca6234_firmware, Qca6310_firmware, Qca6320_firmware, Qca6335_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6428_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6438_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595_firmware, Qca6595au_firmware, Qca6694_firmware, Qca6696_firmware, Qca7500_firmware, Qca8072_firmware, Qca8075_firmware, Qca8081_firmware, Qca8337_firmware, Qca9367_firmware, Qca9369_firmware, Qca9377_firmware, Qca9378_firmware, Qca9378a_firmware, Qca9379_firmware, Qca9531_firmware, Qca9558_firmware, Qca9561_firmware, Qca9563_firmware, Qca9880_firmware, Qca9882_firmware, Qca9886_firmware, Qca9887_firmware, Qca9888_firmware, Qca9889_firmware, Qca9890_firmware, Qca9896_firmware, Qca9898_firmware, Qca9980_firmware, Qca9982_firmware, Qca9984_firmware, Qca9985_firmware, Qca9987_firmware, Qca9990_firmware, Qca9992_firmware, Qca9994_firmware, Qcc1110_firmware, Qcc112_firmware, Qcm6125_firmware, Qcn5021_firmware, Qcn5022_firmware, Qcn5024_firmware, Qcn5052_firmware, Qcn5054_firmware, Qcn5122_firmware, Qcn5124_firmware, Qcn5152_firmware, Qcn5154_firmware, Qcn5500_firmware, Qcn5501_firmware, Qcn5502_firmware, Qcn7605_firmware, Qcn7606_firmware, Qcn9000_firmware, Qcn9022_firmware, Qcn9024_firmware, Qcn9074_firmware, Qcs405_firmware, Qcs603_firmware, Qcs605_firmware, Qcs6125_firmware, Qdm2301_firmware, Qdm2302_firmware, Qdm2307_firmware, Qdm2308_firmware, Qdm2310_firmware, Qdm3301_firmware, Qdm3302_firmware, Qdm4643_firmware, Qdm4650_firmware, Qdm5579_firmware, Qdm5620_firmware, Qdm5621_firmware, Qdm5670_firmware, Qdm5671_firmware, Qdm5677_firmware, Qdm5679_firmware, Qet4100_firmware, Qet4101_firmware, Qet4200aq_firmware, Qet5100_firmware, Qet5100m_firmware, Qet6100_firmware, Qet6110_firmware, Qfe1035_firmware, Qfe1040_firmware, Qfe1045_firmware, Qfe1055_firmware, Qfe1100_firmware, Qfe1101_firmware, Qfe1520_firmware, Qfe1550_firmware, Qfe1922_firmware, Qfe1952_firmware, Qfe2080fc_firmware, Qfe2081fc_firmware, Qfe2082fc_firmware, Qfe2101_firmware, Qfe2310_firmware, Qfe2320_firmware, Qfe2330_firmware, Qfe2340_firmware, Qfe2520_firmware, Qfe2550_firmware, Qfe3100_firmware, Qfe3320_firmware, Qfe3335_firmware, Qfe3340_firmware, Qfe3345_firmware, Qfe3440fc_firmware, Qfe4301_firmware, Qfe4302_firmware, Qfe4303_firmware, Qfe4305_firmware, Qfe4308_firmware, Qfe4309_firmware, Qfe4320_firmware, Qfe4373fc_firmware, Qfe4455fc_firmware, Qfe4465fc_firmware, Qfs2530_firmware, Qfs2580_firmware, Qln1020_firmware, Qln1021aq_firmware, Qln1030_firmware, Qln1031_firmware, Qln1035bd_firmware, Qln1036aq_firmware, Qln4640_firmware, Qln4642_firmware, Qln4650_firmware, Qln5020_firmware, Qln5030_firmware, Qln5040_firmware, Qpa2625_firmware, Qpa4340_firmware, Qpa4360_firmware, Qpa4361_firmware, Qpa5373_firmware, Qpa5460_firmware, Qpa5581_firmware, Qpa6560_firmware, Qpa8673_firmware, Qpa8675_firmware, Qpa8686_firmware, Qpa8688_firmware, Qpa8801_firmware, Qpa8802_firmware, Qpa8803_firmware, Qpa8821_firmware, Qpm2630_firmware, Qpm4650_firmware, Qpm5541_firmware, Qpm5577_firmware, Qpm5579_firmware, Qpm5621_firmware, Qpm5670_firmware, Qpm5677_firmware, Qpm5679_firmware, Qpm6325_firmware, Qpm6375_firmware, Qpm6585_firmware, Qpm8820_firmware, Qpm8870_firmware, Qsw6310_firmware, Qsw8573_firmware, Qsw8574_firmware, Qtc410s_firmware, Qtc800h_firmware, Qtc800s_firmware, Qtc800t_firmware, Qtc801s_firmware, Qtm525_firmware, Qtm527_firmware, Qualcomm215_firmware, Rgr7640au_firmware, Rsw8577_firmware, Sa415m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd439_firmware, Sd450_firmware, Sd455_firmware, Sd460_firmware, Sd632_firmware, Sd636_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd670_firmware, Sd675_firmware, Sd710_firmware, Sd712_firmware, Sd720g_firmware, Sd730_firmware, Sd7c_firmware, Sd820_firmware, Sd821_firmware, Sd835_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd8655g_firmware, Sd8c_firmware, Sd8cx_firmware, Sda429w_firmware, Sdm429w_firmware, Sdm630_firmware, Sdm830_firmware, Sdr051_firmware, Sdr052_firmware, Sdr105_firmware, Sdr425_firmware, Sdr660_firmware, Sdr660g_firmware, Sdr675_firmware, Sdr8150_firmware, Sdr8250_firmware, Sdr845_firmware, Sdr865_firmware, Sdw2500_firmware, Sdw3100_firmware, Sdx20_firmware, Sdx20m_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr1_firmware, Sdxr25g_firmware, Sm4125_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7350_firmware, Smb1350_firmware, Smb1351_firmware, Smb1354_firmware, Smb1355_firmware, Smb1357_firmware, Smb1358_firmware, Smb1360_firmware, Smb1380_firmware, Smb1381_firmware, Smb1390_firmware, Smb1394_firmware, Smb1395_firmware, Smb1396_firmware, Smb1398_firmware, Smb231_firmware, Smb2351_firmware, Smb358s_firmware, Smr525_firmware, Smr526_firmware, Wcd9306_firmware, Wcd9326_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9371_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660_firmware, Wcn3660b_firmware, Wcn3680_firmware, Wcn3680b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6856_firmware, Wgr7640_firmware, Whs9410_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware, Wtr1605_firmware, Wtr1605l_firmware, Wtr1625l_firmware, Wtr2955_firmware, Wtr2965_firmware, Wtr3905_firmware, Wtr3925_firmware, Wtr3925l_firmware, Wtr3950_firmware, Wtr4605_firmware, Wtr4905_firmware, Wtr5975_firmware, Wtr6955_firmware 8.8
2020-03-05 CVE-2019-10591 Null pointer dereference can happen when parsing udta atom which is non-standard and having invalid depth in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909W, MSM8917, MSM8939, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCS405, QCS605, QM215,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Msm8905_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8939_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa6155p_firmware, Saipan_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware N/A
2020-03-05 CVE-2019-10554 Multiple Read overflows issue due to improper length check while decoding Identity Request in CSdomain/Authentication Reject in CS domain/ PRAU accept/while logging DL message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, APQ8098, MDM9150,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8939_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware N/A