2019-01-18
|
CVE-2018-5879
|
Improper length check while processing an MQTT message can lead to heap overflow in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 835, SDA660, SDM630, SDM660
|
Mdm9206_firmware, Mdm9607_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_425_firmware, Sd_427_firmware, Sd_430_firmware, Sd_435_firmware, Sd_450_firmware, Sd_625_firmware, Sd_636_firmware, Sd_835_firmware, Sda660_firmware, Sdm630_firmware, Sdm660_firmware
|
8.8
|
|
|
2018-07-06
|
CVE-2018-5876
|
While parsing an mp4 file, a buffer overflow can occur in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear.
|
Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_415_firmware, Sd_425_firmware, Sd_430_firmware, Sd_450_firmware, Sd_600_firmware, Sd_615_firmware, Sd_616_firmware, Sd_617_firmware, Sd_625_firmware, Sd_650_firmware, Sd_652_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sdx20_firmware
|
8.8
|
|
|
2018-07-06
|
CVE-2018-5875
|
While parsing an mp4 file, an integer overflow leading to a buffer overflow can occur in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear.
|
Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_415_firmware, Sd_425_firmware, Sd_430_firmware, Sd_450_firmware, Sd_600_firmware, Sd_615_firmware, Sd_616_firmware, Sd_617_firmware, Sd_625_firmware, Sd_650_firmware, Sd_652_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sdx20_firmware
|
8.8
|
|
|
2018-07-06
|
CVE-2018-5874
|
While parsing an mp4 file, a stack-based buffer overflow can occur in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear.
|
Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_415_firmware, Sd_425_firmware, Sd_430_firmware, Sd_450_firmware, Sd_600_firmware, Sd_615_firmware, Sd_616_firmware, Sd_617_firmware, Sd_625_firmware, Sd_650_firmware, Sd_652_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sdx20_firmware
|
8.8
|
|
|
2019-01-18
|
CVE-2018-5868
|
Lack of checking input size can lead to buffer overflow In WideVine in snapdragon automobile and snapdragon mobile in versions MSM8996AU, SD 425, SD 430, SD 450, SD 625, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660, SDX24, SXR1130
|
Msm8996au_firmware, Sd_425_firmware, Sd_430_firmware, Sd_450_firmware, Sd_625_firmware, Sd_670_firmware, Sd_710_firmware, Sd_712_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sda660_firmware, Sdx24_firmware, Sxr1130_firmware
|
7.8
|
|
|
2019-01-18
|
CVE-2018-5867
|
Lack of checking input size can lead to buffer overflow In WideVine in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9635M, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 650/52, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660, SDM439, SDM630, SDM660, SDX24, Snapdragon_High_Med_2016, SXR1130
|
Mdm9206_firmware, Mdm9607_firmware, Mdm9635m_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8996au_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_410_firmware, Sd_412_firmware, Sd_425_firmware, Sd_427_firmware, Sd_429_firmware, Sd_430_firmware, Sd_435_firmware, Sd_439_firmware, Sd_450_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_650_firmware, Sd_652_firmware, Sd_670_firmware, Sd_710_firmware, Sd_712_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Sdx24_firmware, Snapdragon_high_med_2016_firmware, Sxr1130_firmware
|
7.8
|
|
|
2018-10-26
|
CVE-2018-5866
|
While processing logs, data is copied into a buffer pointed to by an untrusted pointer in Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 835, SD 845, SD 850, SDA660.
|
Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_425_firmware, Sd_430_firmware, Sd_450_firmware, Sd_625_firmware, Sd_650_firmware, Sd_652_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sda660_firmware
|
7.8
|
|
|
2018-07-06
|
CVE-2018-5838
|
Improper Validation of Array Index In the adreno OpenGL driver in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear, an out-of-bounds access can occur in SurfaceFlinger.
|
Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_415_firmware, Sd_425_firmware, Sd_430_firmware, Sd_450_firmware, Sd_600_firmware, Sd_615_firmware, Sd_616_firmware, Sd_617_firmware, Sd_625_firmware, Sd_650_firmware, Sd_652_firmware, Sd_800_firmware, Sd_810_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sdx20_firmware
|
7.8
|
|
|
2018-04-11
|
CVE-2018-3594
|
In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 808, SD 820, SD 820A, SD 835, SD 845, while parsing a private frame in an ID3 tag, a buffer over-read can occur when comparing frame data with predefined owner identifier strings.
|
Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_415_firmware, Sd_425_firmware, Sd_430_firmware, Sd_450_firmware, Sd_615_firmware, Sd_616_firmware, Sd_617_firmware, Sd_625_firmware, Sd_650_firmware, Sd_652_firmware, Sd_808_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware
|
9.8
|
|
|
2018-04-11
|
CVE-2018-3593
|
In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 820A, SD 835, SD 845, repeated enable/disable eMBMS requests may result in a double free condition.
|
Mdm9206_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8909w_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_400_firmware, Sd_415_firmware, Sd_425_firmware, Sd_430_firmware, Sd_450_firmware, Sd_615_firmware, Sd_616_firmware, Sd_617_firmware, Sd_625_firmware, Sd_650_firmware, Sd_652_firmware, Sd_808_firmware, Sd_810_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware
|
9.8
|
|
|