Product:

Saipan_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 95
Date Id Summary Products Score Patch Annotated
2020-03-05 CVE-2019-10577 Improper input validation while processing SIP URI received from the network will lead to buffer over-read and then to denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, APQ8098, MDM9150, MDM9205, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Saipan_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 9.1
2020-03-05 CVE-2019-14072 Unhandled paging request is observed due to dereferencing an already freed object because of race condition between sparse free and sparse bind ioctls which access the same physical entry in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8096AU, APQ8098, MDM9607, MSM8909W, MSM8939, MSM8953, MSM8996AU, Nicobar, QCS405, QCS605, Rennell, SA6155P, Saipan,... Apq8009_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9607_firmware, Msm8909w_firmware, Msm8939_firmware, Msm8953_firmware, Msm8996au_firmware, Nicobar_firmware, Qcs405_firmware, Qcs605_firmware, Rennell_firmware, Sa6155p_firmware, Saipan_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm450_firmware, Sdm632_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.0
2020-04-16 CVE-2019-10547 When issuing IOCTL calls to ION, Memory leak can occur due to failure in unassign pages under certain conditions in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8053, APQ8096AU, APQ8098, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8953, MSM8996AU,... Apq8009_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Ipq8074_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8953_firmware, Msm8996au_firmware, Nicobar_firmware, Qcn7605_firmware, Qcs605_firmware, Rennell_firmware, Saipan_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm632_firmware, Sdm710_firmware, Sdx24_firmware, Sdx55_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr2130_firmware 7.8
2020-04-16 CVE-2019-14070 Possible use after free issue in pcm volume controls due to race condition exist in private data used in mixer controls in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, IPQ4019, IPQ6018, IPQ8064, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9615, MDM9640, MDM9650, MSM8905, MSM8909W,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096au_firmware, Apq8098_firmware, Ipq4019_firmware, Ipq6018_firmware, Ipq8064_firmware, Ipq8074_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa6155p_firmware, Saipan_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.0
2020-04-16 CVE-2019-14135 Possible integer overflow to buffer overflow in WLAN while parsing nonstandard NAN IE messages. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA4010, QCA6174A, QCA6574AU,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Ipq8074_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8996au_firmware, Qca4010_firmware, Qca6174a_firmware, Qca6574au_firmware, Qca6584au_firmware, Qca8081_firmware, Qca9377_firmware, Qca9379_firmware, Qca9886_firmware, Qcn7605_firmware, Qcs405_firmware, Qcs605_firmware, Sa6155p_firmware, Saipan_firmware, Sda845_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware 7.8
2020-04-16 CVE-2019-14131 Out of bound write can occur in radio measurement request if STA receives multiple invalid rrm measurement request from AP in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8053, APQ8096AU, MSM8998, Nicobar, QCA6574AU, QCS605, Rennell, SA6155P, Saipan, SC8180X, SDM660, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR2130 Apq8053_firmware, Apq8096au_firmware, Msm8998_firmware, Nicobar_firmware, Qca6574au_firmware, Qcs605_firmware, Rennell_firmware, Sa6155p_firmware, Saipan_firmware, Sc8180x_firmware, Sdm660_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr2130_firmware 9.8
2020-06-02 CVE-2020-3630 Possibility of out of bound access while processing the responses from video firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8917, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS405, QCS605, QM215, Rennell, SA415M,... Apq8009_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Kamorta_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa415m_firmware, Sa6155p_firmware, Saipan_firmware, Sc8180x_firmware, Sda660_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.8
2020-06-22 CVE-2019-10597 kernel writes to user passed address without any checks can lead to arbitrary memory write in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ6018, IPQ8074, MSM8996, MSM8996AU, Nicobar, QCS605, Rennell, Saipan, SC7180, SC8180X, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130 Ipq6018_firmware, Ipq8074_firmware, Msm8996_firmware, Msm8996au_firmware, Nicobar_firmware, Qcs605_firmware, Rennell_firmware, Saipan_firmware, Sc7180_firmware, Sc8180x_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.8
2020-06-22 CVE-2019-10626 Payload size is not validated before reading memory that may cause issue of accessing invalid pointer or some garbage data in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, IPQ4019, IPQ6018, IPQ8064, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8909W,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Ipq4019_firmware, Ipq6018_firmware, Ipq8064_firmware, Ipq8074_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Qcs405_firmware, Qcs605_firmware, Rennell_firmware, Saipan_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm670_firmware, Sdm710_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 5.5
2020-06-22 CVE-2019-14091 Double free issue in NPU due to lack of resource locking mechanism to avoid race condition in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9607, QCS405, Rennell, Saipan, SC8180X, SDX55, SM8150, SM8250, SXR2130 Mdm9607_firmware, Qcs405_firmware, Rennell_firmware, Saipan_firmware, Sc8180x_firmware, Sdx55_firmware, Sm8150_firmware, Sm8250_firmware, Sxr2130_firmware 7.8