Product:

Sd617_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 6
Date Id Summary Products Score Patch Annotated
2018-09-20 CVE-2017-18314 In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, on TZ cold boot the CNOC_QDSS RG0 locked by xBL_SEC is cleared by TZ. Mdm9206_firmware, Mdm9607_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd410_firmware, Sd412_firmware, Sd415_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd615_firmware, Sd616_firmware, Sd617_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd810_firmware, Sd820_firmware, Sd820a_firmware, Sd835_firmware, Sda660_firmware, Sdm429_firmware, Sdm439_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware 9.8
2018-09-20 CVE-2017-18280 In Snapdragon (Automobile, Mobile, Wear) in version MDM9607, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SDM429, SDM439, SDM632, Snapdragon_High_Med_2016, when a Trusted Application has opened the SPI/I2C interface to a particular device, it is possible for another Trusted Application to read the data on this open interface by calling the SPI/I2C read function. Mdm9607_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd617_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd820_firmware, Sd820a_firmware, Sd835_firmware, Sdm429_firmware, Sdm439_firmware, Sdm632_firmware 7.8
2018-09-20 CVE-2018-11982 In Snapdragon (Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 835, Snapdragon_High_Med_2016, a double free of ASN1 heap memory used for EUTRA CAP container occurs during UTRAN to LTE Capability inquiry procedure. Mdm9206_firmware, Mdm9607_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9655_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd410_firmware, Sd412_firmware, Sd415_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd615_firmware, Sd616_firmware, Sd617_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd810_firmware, Sd820_firmware, Sd835_firmware 8.8
2018-09-20 CVE-2018-11277 In Snapdragon (Automobile, Mobile, Wear) in version MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SDA660, the com.qualcomm.embms is a vendor package deployed in the system image which has an inadequate permission level and allows any application installed from Play Store to request this permission at install-time. The system application interfaces with the Radio Interface Layer leading to... Msm8909w_firmware, Msm8996au_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd415_firmware, Sd430_firmware, Sd450_firmware, Sd615_firmware, Sd616_firmware, Sd617_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd810_firmware, Sd820_firmware, Sd820a_firmware, Sd835_firmware, Sd845_firmware, Sda660_firmware 7.8
2018-09-20 CVE-2018-11267 In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9615, MDM9640, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 600, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, when sending an malformed XML data to deviceprogrammer/firehose it may do an out of bounds buffer write allowing a region... Mdm9206_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8996au_firmware, Sd205_firmware, Sd210_firmware, Sd212_firmware, Sd410_firmware, Sd412_firmware, Sd415_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd600_firmware, Sd615_firmware, Sd616_firmware, Sd617_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd820_firmware, Sd820a_firmware, Sd835_firmware, Sd845_firmware, Sd850_firmware, Sda660_firmware, Sdm429_firmware, Sdm439_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdx20_firmware, Snapdragon_high_med_2016_firmware 7.8
2018-09-20 CVE-2017-18301 In Small Cell SoC and Snapdragon (Automobile, Mobile, Wear) in version FSM9055, FSM9955, MDM9607, MDM9640, MDM9650, MSM8909W, SD 425, SD 427, SD 430, SD 435, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SDM630, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, providing the NULL argument of ICE regulator while processing create key IOCTL results in system restart. Fsm9055_firmware, Fsm9955_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Sd425_firmware, Sd427_firmware, Sd430_firmware, Sd435_firmware, Sd450_firmware, Sd617_firmware, Sd625_firmware, Sd650_firmware, Sd652_firmware, Sd820_firmware, Sd820a_firmware, Sd835_firmware, Sd845_firmware, Sdm630_firmware, Sdm636_firmware, Sdm660_firmware, Sdx20_firmware 5.5