Product:

Msm8996_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 72
Date Id Summary Products Score Patch Annotated
2020-11-12 CVE-2020-11207 Buffer overflow in LibFastCV library due to improper size checks with respect to buffer length' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8052, APQ8056, APQ8076, APQ8096, APQ8096SG, APQ8098, MDM9655, MSM8952, MSM8956, MSM8976, MSM8976SG, MSM8996, MSM8996SG, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, QSM8250, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SDA640, SDA660,... Apq8052_firmware, Apq8056_firmware, Apq8076_firmware, Apq8096_firmware, Apq8098_firmware, Mdm9655_firmware, Msm8952_firmware, Msm8956_firmware, Msm8976_firmware, Msm8976sg_firmware, Msm8996_firmware, Msm8996sg_firmware, Msm8998_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6125_firmware, Qsm8250_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sda640_firmware, Sda660_firmware, Sda845_firmware, Sda855_firmware, Sdm640_firmware, Sdm660_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sxr2130_firmware, Sxr2130p_firmware 7.8
2019-12-12 CVE-2019-10559 Accessing data buffer beyond the available data while parsing ogg clip can lead to null-pointer dereference and then memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8939, MSM8953, MSM8996, MSM8996AU,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm891_firmware, Msm8939_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Nicobar_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdx20_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 9.8
2020-01-21 CVE-2019-14017 Heap buffer overflow can occur while parsing invalid MKV clip which is not standard and have invalid vorbis codec data in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8939_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa6155p_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 9.8
2020-04-16 CVE-2019-10483 Side channel issue in QTEE due to usage of non-time-constant comparison function such as memcmp or strcmp in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8016, APQ8017, APQ8053, APQ8076, APQ8096, APQ8096AU, APQ8098, IPQ8074, MDM9150,... Apq8009_firmware, Apq8016_firmware, Apq8017_firmware, Apq8053_firmware, Apq8076_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Ipq8074_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Qca8081_firmware, Qcs404_firmware, Qcs605_firmware, Qm215_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware, Sxr2130_firmware 5.5
2020-04-16 CVE-2019-14007 Due to the use of non-time-constant comparison functions there is issue in timing side channels which can be used as a potential side channel for SUI corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, APQ8098, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8909_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcs404_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa6155p_firmware, Sc7180_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware, Sxr2130_firmware 5.5
2020-06-02 CVE-2019-14067 Using non-time-constant functions like memcmp to compare sensitive data can lead to information leakage through timing side channel issue. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Kamorta_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs404_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa415m_firmware, Sa6155p_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware, Sxr2130_firmware 5.5
2020-06-02 CVE-2020-3630 Possibility of out of bound access while processing the responses from video firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8917, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS405, QCS605, QM215, Rennell, SA415M,... Apq8009_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Kamorta_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa415m_firmware, Sa6155p_firmware, Saipan_firmware, Sc8180x_firmware, Sda660_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.8
2020-06-22 CVE-2019-10597 kernel writes to user passed address without any checks can lead to arbitrary memory write in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ6018, IPQ8074, MSM8996, MSM8996AU, Nicobar, QCS605, Rennell, Saipan, SC7180, SC8180X, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 Ipq6018_firmware, Ipq8074_firmware, Msm8996_firmware, Msm8996au_firmware, Nicobar_firmware, Qcs605_firmware, Rennell_firmware, Saipan_firmware, Sc7180_firmware, Sc8180x_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.8
2020-09-08 CVE-2019-13995 u'Lack of integer overflow check for addition of fragment size and remaining size that are read from shared memory can lead to memory corruption and potential information leakage' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Bitra_firmware, Ipq6018_firmware, Ipq8074_firmware, Kamorta_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qca8081_firmware, Qcm2150_firmware, Qcn7605_firmware, Qcs404_firmware, Qcs405_firmware, Qcs605_firmware, Qcs610_firmware, Qm215_firmware, Rennell_firmware, Sa415m_firmware, Sa6155p_firmware, Saipan_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.8
2020-09-08 CVE-2019-10527 u'SMEM partition can be manipulated in case of any compromise on HLOS, thus resulting in access to memory outside of SMEM address range which could lead to memory corruption' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Bitra_firmware, Ipq6018_firmware, Ipq8074_firmware, Kamorta_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qca4531_firmware, Qca6574au_firmware, Qca8081_firmware, Qcm2150_firmware, Qcn7605_firmware, Qcn7606_firmware, Qcs404_firmware, Qcs405_firmware, Qcs605_firmware, Qcs610_firmware, Qm215_firmware, Rennell_firmware, Sa415m_firmware, Sa515m_firmware, Sa6155p_firmware, Saipan_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.8