Product:

Sda660_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 409
Date Id Summary Products Score Patch Annotated
2019-11-06 CVE-2019-10495 Arbitrary buffer write issue while processing sequence header during HEVC or AVC encoding. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD... Msm8909w_firmware, Msm8996au_firmware, Qcs605_firmware, Qualcomm_215_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_425_firmware, Sd_427_firmware, Sd_429_firmware, Sd_430_firmware, Sd_435_firmware, Sd_439_firmware, Sd_450_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_665_firmware, Sd_670_firmware, Sd_675_firmware, Sd_710_firmware, Sd_712_firmware, Sd_730_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_855_firmware, Sd_8cx_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Snapdragon_high_med_2016_firmware, Sxr1130_firmware 7.3
2019-11-06 CVE-2019-10529 Possible use after free issue due to race condition while attempting to mark the entry pages as dirty using function set_page_dirty() in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632,... Mdm9150_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Qcs405_firmware, Qcs605_firmware, Qualcomm_215_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_415_firmware, Sd_425_firmware, Sd_429_firmware, Sd_439_firmware, Sd_450_firmware, Sd_615_firmware, Sd_616_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_665_firmware, Sd_670_firmware, Sd_675_firmware, Sd_710_firmware, Sd_712_firmware, Sd_730_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_855_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Sdx20_firmware, Sdx24_firmware 8.1
2019-11-06 CVE-2019-10541 Dereference on uninitialized buffer can happen when parsing FLV clip with corrupted codec specific data in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MSM8909W, MSM8996AU, QCA6574AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 439 / SD 429, SD 450, SD 600, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD... Mdm9206_firmware, Mdm9607_firmware, Msm8909w_firmware, Msm8996au_firmware, Qca6574au_firmware, Qcs405_firmware, Qcs605_firmware, Qualcomm_215_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_425_firmware, Sd_429_firmware, Sd_439_firmware, Sd_450_firmware, Sd_600_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_665_firmware, Sd_670_firmware, Sd_675_firmware, Sd_710_firmware, Sd_712_firmware, Sd_730_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_855_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Sdx20_firmware 9.8
2019-11-06 CVE-2019-2258 Improper validation of array index causes OOB write and then leads to memory corruption in MMCP in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD... Mdm9150_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8909w_firmware, Msm8996au_firmware, Qcs605_firmware, Qualcomm_215_firmware, Sd_205_firmware, Sd_210_firmware, Sd_212_firmware, Sd_415_firmware, Sd_425_firmware, Sd_427_firmware, Sd_429_firmware, Sd_430_firmware, Sd_435_firmware, Sd_439_firmware, Sd_450_firmware, Sd_615_firmware, Sd_616_firmware, Sd_625_firmware, Sd_632_firmware, Sd_636_firmware, Sd_650_firmware, Sd_652_firmware, Sd_665_firmware, Sd_670_firmware, Sd_675_firmware, Sd_710_firmware, Sd_712_firmware, Sd_730_firmware, Sd_820_firmware, Sd_820a_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_855_firmware, Sd_8cx_firmware, Sda660_firmware, Sdm439_firmware, Sdm630_firmware, Sdm660_firmware, Sdx20_firmware, Snapdragon_high_med_2016_firmware, Sxr1130_firmware 9.8
2019-11-21 CVE-2019-10563 Buffer over-read can occur in fast message handler due to improper input validation while processing a message from firmware in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8053, APQ8096AU, MSM8996AU, MSM8998, QCN7605, QCS405, QCS605, SDA660, SDM636, SDM660, SDX20, SDX24 Apq8053_firmware, Apq8096au_firmware, Msm8996au_firmware, Msm8998_firmware, Qcn7605_firmware, Qcs405_firmware, Qcs605_firmware, Sda660_firmware, Sdm636_firmware, Sdm660_firmware, Sdx20_firmware, Sdx24_firmware 7.8
2019-11-21 CVE-2019-2251 If a bitmap file is loaded from any un-authenticated source, there is a possibility that the bitmap can potentially cause stack buffer overflow. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8016, APQ8096AU, APQ8098, MDM9205, MSM8996AU, MSM8998, Nicobar, QCS405, QCS605, SA6155P, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660,... Apq8016_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9205_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcs405_firmware, Qcs605_firmware, Sa6155p_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm630_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.8
2019-11-21 CVE-2019-2297 Buffer overflow can occur while processing non-standard NAN message from user space. in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, IPQ4019, IPQ8064, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCN7605, QCS405,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096au_firmware, Ipq4019_firmware, Ipq8064_firmware, Ipq8074_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8996au_firmware, Qca6174a_firmware, Qca6574au_firmware, Qca9377_firmware, Qca9379_firmware, Qcn7605_firmware, Qcs405_firmware, Qcs605_firmware, Sda660_firmware, Sda845_firmware, Sdm636_firmware, Sdm660_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sm8150_firmware 7.8
2019-12-12 CVE-2019-10494 Race condition between the camera functions due to lack of resource lock which will lead to memory corruption and UAF issue in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcn7605_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware 8.1
2019-12-12 CVE-2019-10559 Accessing data buffer beyond the available data while parsing ogg clip can lead to null-pointer dereference and then memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8939, MSM8953, MSM8996, MSM8996AU,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm891_firmware, Msm8939_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Nicobar_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdx20_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 9.8
2019-12-12 CVE-2019-2320 Possible out of bounds write in a MT SMS/SS scenario due to improper validation of array index in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9150, MDM9205, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8905_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8939_firmware, Msm8940_firmware, Msm8953_firmware, Msm8976_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs605_firmware, Qm215_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Snapdragon_high_med_2016_firmware, Sxr1130_firmware, Sxr2130_firmware 9.8