Product:

Sc7180_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 87
Date Id Summary Products Score Patch Annotated
2020-11-12 CVE-2020-11206 Possible buffer overflow in Fastrpc while handling received parameters due to lack of validation on input parameters' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8098, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, QSM8250, QSM8350, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SDA640, SDA660, SDA845, SDA855, SDM640, SDM660, SDM830, SDM845, SDM850, SDX50M, SDX55, SDX55M,... Apq8098_firmware, Msm8998_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6125_firmware, Qsm8250_firmware, Qsm8350_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sda640_firmware, Sda660_firmware, Sda845_firmware, Sda855_firmware, Sdm640_firmware, Sdm660_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sm8350_firmware, Sm8350p_firmware, Sxr2130_firmware, Sxr2130p_firmware 7.8
2020-11-12 CVE-2020-11207 Buffer overflow in LibFastCV library due to improper size checks with respect to buffer length' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8052, APQ8056, APQ8076, APQ8096, APQ8096SG, APQ8098, MDM9655, MSM8952, MSM8956, MSM8976, MSM8976SG, MSM8996, MSM8996SG, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, QSM8250, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SDA640, SDA660,... Apq8052_firmware, Apq8056_firmware, Apq8076_firmware, Apq8096_firmware, Apq8098_firmware, Mdm9655_firmware, Msm8952_firmware, Msm8956_firmware, Msm8976_firmware, Msm8976sg_firmware, Msm8996_firmware, Msm8996sg_firmware, Msm8998_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6125_firmware, Qsm8250_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sda640_firmware, Sda660_firmware, Sda845_firmware, Sda855_firmware, Sdm640_firmware, Sdm660_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sxr2130_firmware, Sxr2130p_firmware 7.8
2022-06-14 CVE-2021-30327 Buffer overflow in sahara protocol while processing commands leads to overwrite of secure configuration data in Snapdragon Mobile, Snapdragon Compute, Snapdragon Auto, Snapdragon IOT, Snapdragon Connectivity, Snapdragon Voice & Music Apq8097_firmware, Apq8098_firmware, Ipq6000_firmware, Ipq6005_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Mdm9205_firmware, Msm8997_firmware, Msm8998_firmware, Qca6595_firmware, Qca6595au_firmware, Qcn7605_firmware, Qcn7605w_firmware, Qcn7606_firmware, Qcn7606w_firmware, Qcs401_firmware, Qcs402_firmware, Qcs403_firmware, Qcs404_firmware, Qcs405_firmware, Qcs407_firmware, Sa2145p_firmware, Sa2150p_firmware, Sa4150p_firmware, Sa4155p_firmware, Sa415m_firmware, Sa4250p_firmware, Sa515m_firmware, Sa6115_firmware, Sa6115p_firmware, Sa6125_firmware, Sa6125p_firmware, Sa6145_firmware, Sa6145p_firmware, Sa615x_firmware, Sa615xp_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sc7180p_firmware, Sc8180x_firmware, Sc8180xp_firmware, Sda658_firmware, Sda660_firmware, Sda670_firmware, Sda830_firmware, Sda845_firmware, Sdm640_firmware, Sdm658_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm712_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdpx55m_firmware, Sdx24_firmware, Sdx24m_firmware, Sdx55_firmware, Sm4250_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sxr2130_firmware, Sxr2130p_firmware 6.8
2020-04-16 CVE-2019-10588 Copying RTCP messages into the output buffer without checking the destination buffer size which could lead to a remote stack overflow. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096, APQ8096AU, APQ8098, MDM9150, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8076_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Qcm2150_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware 9.8
2020-04-16 CVE-2019-14007 Due to the use of non-time-constant comparison functions there is issue in timing side channels which can be used as a potential side channel for SUI corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, APQ8098, MDM9150, MDM9205, MDM9206, MDM9607, MDM9650, MSM8905, MSM8909,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8909_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcs404_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa6155p_firmware, Sc7180_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware, Sxr2130_firmware 5.5
2020-04-16 CVE-2019-14113 Buffer overflow can occur in In WLAN firmware while unwraping data using CCMP cipher suite during parsing of EAPOL handshake frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096, APQ8096AU, APQ8098, IPQ6018, IPQ8074, MDM9206,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Ipq6018_firmware, Ipq8074_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qca4531_firmware, Qca6174a_firmware, Qca6564_firmware, Qca6574_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca8081_firmware, Qca9377_firmware, Qca9379_firmware, Qca9886_firmware, Qcn7605_firmware, Qcs404_firmware, Qcs405_firmware, Qcs605_firmware, Rennell_firmware, Sa6155p_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm630_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware, Sxr2130_firmware 9.8
2020-04-16 CVE-2020-3652 Possible buffer over-read issue in windows x86 wlan driver function while processing beacon or request frame due to lack of check of length of variable received. in Snapdragon Compute, Snapdragon Connectivity in MSM8998, QCA6390, SC7180, SC8180X, SDM850 Msm8998_firmware, Qca6390_firmware, Sc7180_firmware, Sc8180x_firmware, Sdm850_firmware 9.1
2020-04-16 CVE-2020-3653 Possible buffer over-read in windows wlan driver function due to lack of check of length of variable received from userspace in Snapdragon Compute, Snapdragon Connectivity in MSM8998, QCA6390, SC7180, SC8180X, SDM850 Msm8998_firmware, Qca6390_firmware, Sc7180_firmware, Sc8180x_firmware, Sdm850_firmware 9.1
2020-06-02 CVE-2019-14067 Using non-time-constant functions like memcmp to compare sensitive data can lead to information leakage through timing side channel issue. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096_firmware, Apq8096au_firmware, Apq8098_firmware, Kamorta_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs404_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa415m_firmware, Sa6155p_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware, Sxr2130_firmware 5.5
2020-06-02 CVE-2019-14077 Out of bound memory access while processing ese transmit command due to passing Response buffer received from user in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8098, IPQ6018, Kamorta, MDM9150, MDM9205, MDM9607, MDM9650, MSM8909, MSM8998, Nicobar, QCS404, QCS405, QCS605, Rennell, SA415M, SA6155P, SC7180, SC8180X,... Apq8009_firmware, Apq8098_firmware, Ipq6018_firmware, Kamorta_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8909_firmware, Msm8998_firmware, Nicobar_firmware, Qcs404_firmware, Qcs405_firmware, Qcs605_firmware, Rennell_firmware, Sa415m_firmware, Sa6155p_firmware, Sc7180_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm630_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.8