Product:

Sd_410_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 245
Date Id Summary Products Score Patch Annotated
2019-07-25 CVE-2019-2239 Sanity checks are missing in layout which can lead to SUI Corruption or can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in MDM9150, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8996AU, QCS404, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD... Mdm9150_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8996au_firmware, Qcs404_firmware, Qcs605_firmware, Qualcomm_215_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_410_firmware, Sd_412_firmware, Sd_415_firmware, Sd_425_firmware, Sd_427_firmware, Sd_429_firmware, Sd_430_firmware, Sd_435_firmware, Sd_439_firmware, Sd_450_firmware, Sd_615_firmware, Sd_616_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_650_firmware, Sd_652_firmware, Sd_670_firmware, Sd_675_firmware, Sd_710_firmware, Sd_712_firmware, Sd_730_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_8cx_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Sdx20_firmware, Sdx24_firmware, Snapdragon_high_med_2016_firmware, Sxr1130_firmware 5.5
2019-07-25 CVE-2019-2241 While rendering the layout background, Error status check is not caught properly and also incorrect status handling is being done leading to unintended SUI behaviour in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in MDM9150, MDM9206, MDM9607, MDM9650, MDM9655, MSM8996AU, QCS404, QCS605, SD 210/SD 212/SD 205, SD... Mdm9150_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8996au_firmware, Qcs404_firmware, Qcs605_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_410_firmware, Sd_412_firmware, Sd_636_firmware, Sd_670_firmware, Sd_675_firmware, Sd_710_firmware, Sd_712_firmware, Sd_730_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_855_firmware, Sd_8cx_firmware, Sda660_firmware, Sdm630_firmware, Sdm660_firmware, Sdx24_firmware, Sxr1130_firmware 5.5
2019-05-24 CVE-2018-12013 Improper authentication in locked memory region can lead to unprivilged access to the memory in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MDM9650, MDM9655, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 615/16/SD 415, SD 636, SD 712 / SD 710 / SD 670, SD 835, SD 845 / SD 850, SD 8CX, SDA660, SDM630, SDM660, SXR1130 Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Mdm9655_firmware, Qcs605_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_410_firmware, Sd_412_firmware, Sd_415_firmware, Sd_615_firmware, Sd_616_firmware, Sd_636_firmware, Sd_670_firmware, Sd_710_firmware, Sd_712_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_8cx_firmware, Sda660_firmware, Sdm630_firmware, Sdm660_firmware, Sxr1130_firmware 7.8
2019-05-24 CVE-2018-11976 ECDSA signature code leaks private keys from secure world to non-secure world in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in IPQ8074, MDM9150, MDM9206, MDM9607, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCA8081, QCS605, Qualcomm 215, SD 210/SD 212/SD... Ipq8074_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8909w_firmware, Msm8996au_firmware, Qca8081_firmware, Qcs605_firmware, Qm215_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_410_firmware, Sd_412_firmware, Sd_415_firmware, Sd_425_firmware, Sd_427_firmware, Sd_429_firmware, Sd_430_firmware, Sd_435_firmware, Sd_439_firmware, Sd_450_firmware, Sd_615_firmware, Sd_616_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_650_firmware, Sd_652_firmware, Sd_670_firmware, Sd_710_firmware, Sd_712_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_8cx_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Snapdragon_high_med_2016_firmware, Sxr1130_firmware 5.5
2019-02-25 CVE-2018-11945 Improper input validation in wireless service messaging module for data received from broadcast messages can lead to heap overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in versions MDM9150, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCS605, SD 210/SD 212/SD 205,... Mdm9150_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8909w_firmware, Msm8996au_firmware, Qcs605_firmware, Sd_12_firmware, Sd_16_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_410_firmware, Sd_415_firmware, Sd_425_firmware, Sd_427_firmware, Sd_429_firmware, Sd_430_firmware, Sd_435_firmware, Sd_439_firmware, Sd_450_firmware, Sd_52_firmware, Sd_615_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_650_firmware, Sd_670_firmware, Sd_675_firmware, Sd_710_firmware, Sd_712_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_855_firmware, Sd_8cx_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Sdx20_firmware, Snapdragon_high_med_2016_firmware, Sxr1130_firmware 9.8
2018-11-28 CVE-2018-11921 Failure condition is not handled properly and the correct error code is not returned. It could cause unintended SUI behavior and create unintended SUI display in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 800, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDA845, SDX24, SXR1130. Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8996au_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_410_firmware, Sd_412_firmware, Sd_415_firmware, Sd_425_firmware, Sd_430_firmware, Sd_450_firmware, Sd_615_firmware, Sd_616_firmware, Sd_625_firmware, Sd_650_firmware, Sd_652_firmware, Sd_800_firmware, Sd_810_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sda660_firmware, Sda845_firmware, Sdx24_firmware, Sxr1130_firmware 7.8
2019-02-25 CVE-2018-11820 Use of non-time constant memcmp function creates side channel that leaks information and leads to cryptographic issues in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in versions IPQ8074, MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MDM9655, MSM8996AU, QCA8081, QCS605, SD... Ipq8074_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8996au_firmware, Qca8081_firmware, Qcs605_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_410_firmware, Sd_412_firmware, Sd_415_firmware, Sd_425_firmware, Sd_427_firmware, Sd_429_firmware, Sd_430_firmware, Sd_435_firmware, Sd_439_firmware, Sd_450_firmware, Sd_615_firmware, Sd_616_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_650_firmware, Sd_652_firmware, Sd_670_firmware, Sd_710_firmware, Sd_712_firmware, Sd_800_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_8cx_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Snapdragon_high_med_2016_firmware, Sxr1130_firmware 5.5
2019-11-06 CVE-2019-2275 While deserializing any key blob during key operations, buffer overflow could occur exposing partial key information if any key operations are invoked(Depends on CVE-2018-13907) in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in MDM9150, MDM9205,... Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Qcs404_firmware, Qcs605_firmware, Qualcomm_215_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_410_firmware, Sd_412_firmware, Sd_425_firmware, Sd_427_firmware, Sd_429_firmware, Sd_430_firmware, Sd_435_firmware, Sd_439_firmware, Sd_450_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_650_firmware, Sd_652_firmware, Sd_670_firmware, Sd_710_firmware, Sd_712_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_855_firmware, Sd_8cx_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Snapdragon_high_med_2016_firmware, Sxr1130_firmware N/A
2019-01-18 CVE-2017-8276 Improper authorization involving a fuse in TrustZone in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM439, SDM630, SDM660, SDX24, Snapdragon_High_Med_2016. Mdm9206_firmware, Mdm9607_firmware, Msm8996au_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_410_firmware, Sd_412_firmware, Sd_415_firmware, Sd_425_firmware, Sd_427_firmware, Sd_429_firmware, Sd_430_firmware, Sd_435_firmware, Sd_439_firmware, Sd_450_firmware, Sd_615_firmware, Sd_616_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_650_firmware, Sd_652_firmware, Sd_810_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Sdx24_firmware, Snapdragon_high_med_2016_firmware 7.8
2019-01-03 CVE-2017-18330 Buffer overflow in AES-CCM and AES-GCM encryption via initialization vector in snapdragon automobile, snapdragon mobile and snapdragon wear in versions IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM439, SDM630, SDM660, SDX24, Snapdragon_High_Med_2016. Ipq8074_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_410_firmware, Sd_412_firmware, Sd_415_firmware, Sd_425_firmware, Sd_427_firmware, Sd_429_firmware, Sd_430_firmware, Sd_435_firmware, Sd_439_firmware, Sd_450_firmware, Sd_615_firmware, Sd_616_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_650_firmware, Sd_652_firmware, Sd_810_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Sdx24_firmware, Snapdragon_high_med_2016_firmware 7.8