Product:

Sd212_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 15
Date Id Summary Products Score Patch Annotated
2023-08-08 CVE-2023-28575 The cam_get_device_priv function does not check the type of handle being returned (device/session/link). This would lead to invalid type usage if a wrong handle is passed to it. 205_firmware, 215_firmware, Aqt1000_firmware, C\-V2x_9150_firmware, Fastconnect_6200_firmware, Fastconnect_6800_firmware, Fastconnect_6900_firmware, Fastconnect_7800_firmware, Qam8295p_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6574au_firmware, Qca6696_firmware, Qca8337_firmware, Qcn9074_firmware, Qcs410_firmware, Qcs610_firmware, Qcs8155_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155p_firmware, Sa8195p_firmware, Sa8295p_firmware, Sd210_firmware, Sd212_firmware, Sd855_firmware, Sd865_5g_firmware, Sdx55_firmware, Snapdragon_855\+\/860_firmware, Snapdragon_855_firmware, Snapdragon_865\+_5g_firmware, Snapdragon_865_5g_firmware, Snapdragon_870_5g_firmware, Snapdragon_8_gen_1_firmware, Snapdragon_w5\+_gen_1_firmware, Snapdragon_wear_4100\+_firmware, Snapdragon_x55_5g_firmware, Snapdragon_xr2_5g_firmware, Sw5100_firmware, Sw5100p_firmware, Sxr2130_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9380_firmware, Wcn3610_firmware, Wcn3660b_firmware, Wcn3680b_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2018-09-20 CVE-2018-11292 In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCA6574AU, QCA6584, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820A, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, lack of input validation in WLANWMI command handlers can lead to integer & heap overflows. Mdm9206_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Qca6574au_firmware, Qca6584_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd410_firmware, Sd412_firmware, Sd415_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd450_firmware, Sd615_firmware, Sd616_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd820a_firmware, Sdm429_firmware, Sdm439_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware 7.8
2018-09-20 CVE-2017-18314 In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, on TZ cold boot the CNOC_QDSS RG0 locked by xBL_SEC is cleared by TZ. Mdm9206_firmware, Mdm9607_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd410_firmware, Sd412_firmware, Sd415_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd615_firmware, Sd616_firmware, Sd617_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd810_firmware, Sd820_firmware, Sd820a_firmware, Sd835_firmware, Sda660_firmware, Sdm429_firmware, Sdm439_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware 9.8
2018-10-23 CVE-2017-18282 Non-secure SW can cause SDCC to generate secure bus accesses, which may expose RPM access in Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 835, SDA660. Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd425_firmware, Sd430_firmware, Sd450_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd835_firmware, Sda660_firmware 7.8
2018-09-20 CVE-2017-18280 In Snapdragon (Automobile, Mobile, Wear) in version MDM9607, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SDM429, SDM439, SDM632, Snapdragon_High_Med_2016, when a Trusted Application has opened the SPI/I2C interface to a particular device, it is possible for another Trusted Application to read the data on this open interface by calling the SPI/I2C read function. Mdm9607_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd617_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd820_firmware, Sd820a_firmware, Sd835_firmware, Sdm429_firmware, Sdm439_firmware, Sdm632_firmware 7.8
2018-09-20 CVE-2018-5871 In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6574AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, Snapdragon_High_Med_2016, MAC address randomization performed during probe requests (for privacy reasons) is not done properly due to a flawed RNG which produces repeating output much... Mdm9206_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8996au_firmware, Qca6574au_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd415_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd615_firmware, Sd616_firmware, Sd650_firmware, Sd652_firmware, Sd820a_firmware, Sd835_firmware, Sd845_firmware, Sd850_firmware, Sda660_firmware, Sdm429_firmware, Sdm439_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm710_firmware 6.5
2018-09-20 CVE-2018-5837 In Snapdragon (Automobile, Mobile, Wear) in version IPQ8074, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6574AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, Snapdragon_High_Med_2016, MAC address randomization performed during probe requests is not done properly due to a flawed RNG which produced repeating output much earlier than expected. Ipq8074_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8996au_firmware, Qca6574au_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd625_firmware, Sd820a_firmware, Sd835_firmware, Sd845_firmware, Sd850_firmware, Sda660_firmware, Sdm429_firmware, Sdm439_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm710_firmware 7.5
2018-09-20 CVE-2018-11982 In Snapdragon (Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 835, Snapdragon_High_Med_2016, a double free of ASN1 heap memory used for EUTRA CAP container occurs during UTRAN to LTE Capability inquiry procedure. Mdm9206_firmware, Mdm9607_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9655_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd410_firmware, Sd412_firmware, Sd415_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd615_firmware, Sd616_firmware, Sd617_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd810_firmware, Sd820_firmware, Sd835_firmware 8.8
2018-09-20 CVE-2018-11290 In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6574AU, QCA6584, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 820A, SD 845, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, MAC address randomization performed during probe requests is not done properly due to a flawed RNG in use. Mdm9206_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8996au_firmware, Qca6574au_firmware, Qca6584_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd820a_firmware, Sd845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdx20_firmware 7.5
2018-09-20 CVE-2018-11287 In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, Snapdragon_High_Med_2016, incorrect control flow implementation in Video while checking buffer sufficiency. Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd820_firmware, Sd820a_firmware, Sd835_firmware, Sd845_firmware, Sd850_firmware, Sda660_firmware, Sdm429_firmware, Sdm439_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm710_firmware 9.8