Product:

Sm7150_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 267
Date Id Summary Products Score Patch Annotated
2020-11-12 CVE-2020-11206 Possible buffer overflow in Fastrpc while handling received parameters due to lack of validation on input parameters' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8098, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, QSM8250, QSM8350, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SDA640, SDA660, SDA845, SDA855, SDM640, SDM660, SDM830, SDM845, SDM850, SDX50M, SDX55, SDX55M,... Apq8098_firmware, Msm8998_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6125_firmware, Qsm8250_firmware, Qsm8350_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sda640_firmware, Sda660_firmware, Sda845_firmware, Sda855_firmware, Sdm640_firmware, Sdm660_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sm8350_firmware, Sm8350p_firmware, Sxr2130_firmware, Sxr2130p_firmware 7.8
2020-11-12 CVE-2020-11207 Buffer overflow in LibFastCV library due to improper size checks with respect to buffer length' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8052, APQ8056, APQ8076, APQ8096, APQ8096SG, APQ8098, MDM9655, MSM8952, MSM8956, MSM8976, MSM8976SG, MSM8996, MSM8996SG, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, QSM8250, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SDA640, SDA660,... Apq8052_firmware, Apq8056_firmware, Apq8076_firmware, Apq8096_firmware, Apq8098_firmware, Mdm9655_firmware, Msm8952_firmware, Msm8956_firmware, Msm8976_firmware, Msm8976sg_firmware, Msm8996_firmware, Msm8996sg_firmware, Msm8998_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6125_firmware, Qsm8250_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sda640_firmware, Sda660_firmware, Sda845_firmware, Sda855_firmware, Sdm640_firmware, Sdm660_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4250_firmware, Sm4250p_firmware, Sm6115_firmware, Sm6115p_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6350_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7225_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sxr2130_firmware, Sxr2130p_firmware 7.8
2022-06-14 CVE-2021-30327 Buffer overflow in sahara protocol while processing commands leads to overwrite of secure configuration data in Snapdragon Mobile, Snapdragon Compute, Snapdragon Auto, Snapdragon IOT, Snapdragon Connectivity, Snapdragon Voice & Music Apq8097_firmware, Apq8098_firmware, Ipq6000_firmware, Ipq6005_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Mdm9205_firmware, Msm8997_firmware, Msm8998_firmware, Qca6595_firmware, Qca6595au_firmware, Qcn7605_firmware, Qcn7605w_firmware, Qcn7606_firmware, Qcn7606w_firmware, Qcs401_firmware, Qcs402_firmware, Qcs403_firmware, Qcs404_firmware, Qcs405_firmware, Qcs407_firmware, Sa2145p_firmware, Sa2150p_firmware, Sa4150p_firmware, Sa4155p_firmware, Sa415m_firmware, Sa4250p_firmware, Sa515m_firmware, Sa6115_firmware, Sa6115p_firmware, Sa6125_firmware, Sa6125p_firmware, Sa6145_firmware, Sa6145p_firmware, Sa615x_firmware, Sa615xp_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc7180_firmware, Sc7180p_firmware, Sc8180x_firmware, Sc8180xp_firmware, Sda658_firmware, Sda660_firmware, Sda670_firmware, Sda830_firmware, Sda845_firmware, Sdm640_firmware, Sdm658_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm712_firmware, Sdm830_firmware, Sdm845_firmware, Sdm850_firmware, Sdpx55m_firmware, Sdx24_firmware, Sdx24m_firmware, Sdx55_firmware, Sm4250_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm7250_firmware, Sm7250p_firmware, Sm8150_firmware, Sm8150p_firmware, Sm8250_firmware, Sxr2130_firmware, Sxr2130p_firmware 6.8
2020-09-08 CVE-2020-3702 u'Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064,... Access_point, Debian_linux, Apq8053_firmware, Ipq4019_firmware, Ipq8064_firmware, Msm8909w_firmware, Msm8996au_firmware, Qca9531_firmware, Qcn5502_firmware, Qcs405_firmware, Sdx20_firmware, Sm6150_firmware, Sm7150_firmware 6.5
2020-11-12 CVE-2020-11201 Arbitrary access to DSP memory due to improper check in loaded library for data received from CPU side' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in QCM6125, QCS410, QCS603, QCS605, QCS610, QCS6125, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SDA640, SDA845, SDM640, SDM830, SDM845, SDX50M, SDX55, SDX55M, SM6125, SM6150, SM6250, SM6250P, SM7125, SM7150, SM7150P, SM8150, SM8150P Qcm6125_firmware, Qcs410_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Sa6145p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8155_firmware, Sa8155p_firmware, Sda640_firmware, Sda845_firmware, Sdm640_firmware, Sdm830_firmware, Sdm845_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm6125_firmware, Sm6150_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm8150_firmware, Sm8150p_firmware 7.8
2020-11-12 CVE-2020-11202 Buffer overflow/underflow occurs when typecasting the buffer passed by CPU internally in the library which is not aligned with the actual size of the structure' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in QCM6125, QCS410, QCS603, QCS605, QCS610, QCS6125, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SDA640, SDA670, SDA845, SDM640, SDM670, SDM710, SDM830, SDM845, SDX50M, SDX55, SDX55M, SM6125, SM6150, SM6150P, SM6250, SM6250P,... Qcm6125_firmware, Qcs410_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Sa6145p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8155_firmware, Sa8155p_firmware, Sda640_firmware, Sda670_firmware, Sda845_firmware, Sdm640_firmware, Sdm670_firmware, Sdm710_firmware, Sdm830_firmware, Sdm845_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm6125_firmware, Sm6150_firmware, Sm6150p_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7125_firmware, Sm7150_firmware, Sm7150p_firmware, Sm8150_firmware, Sm8150p_firmware 7.8
2019-05-24 CVE-2019-2250 Kernel can write to arbitrary memory address passed by user while freeing/stopping a thread in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in QCS605, SD 675, SD 712 / SD 710 / SD 670, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SM7150, SXR1130 Qcs605_firmware, Sd_670_firmware, Sd_675_firmware, Sd_710_firmware, Sd_712_firmware, Sd_835_firmware, Sd_845_firmware, Sd_850_firmware, Sd_855_firmware, Sd_8cx_firmware, Sm7150_firmware, Sxr1130_firmware 7.8
2019-11-21 CVE-2019-2251 If a bitmap file is loaded from any un-authenticated source, there is a possibility that the bitmap can potentially cause stack buffer overflow. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8016, APQ8096AU, APQ8098, MDM9205, MSM8996AU, MSM8998, Nicobar, QCS405, QCS605, SA6155P, SC8180X, SDA660, SDA845, SDM630, SDM636, SDM660,... Apq8016_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9205_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcs405_firmware, Qcs605_firmware, Sa6155p_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm630_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware 7.8
2019-11-21 CVE-2019-2336 Subsequent use of the CBO listener may result in further memory corruption due to use after free issue. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in MDM9205, QCS404, SDX55, SM6150, SM7150, SM8150, SXR2130 Mdm9205_firmware, Qcs404_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr2130_firmware 5.5
2019-12-12 CVE-2019-10494 Race condition between the camera functions due to lack of resource lock which will lead to memory corruption and UAF issue in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcn7605_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware 8.1