Product:

Sdm450_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 182
Date Id Summary Products Score Patch Annotated
2020-03-05 CVE-2019-14071 Compromised reset handler may bypass access control due to AC config is being reset if debug path is enabled to collect secure or non-secure ram dumps in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8017, APQ8053, APQ8096, APQ8096AU, IPQ6018, MDM9205, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998,... Apq8017_firmware, Apq8053_firmware, Apq8096_firmware, Apq8096au_firmware, Ipq6018_firmware, Mdm9205_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs404_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa6155p_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdm850_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sxr1130_firmware, Sxr2130_firmware N/A
2020-03-05 CVE-2019-14061 Null-pointer dereference can occur while accessing the segment element info when it is not allocated and assigned in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996, MSM8996AU,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Msm8905_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8939_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Nicobar_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Saipan_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware N/A
2020-03-05 CVE-2019-2317 The secret key used to make the Initial Sequence Number in the TCP SYN packet could be brute forced and therefore can be predicted in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, Nicobar, QCM2150, QM215, SC8180X, SDM429, SDM439, SDM450, SDM632, SDX24, SDX55, SM6150, SM7150, SM8150 Msm8905_firmware, Msm8909_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Nicobar_firmware, Qcm2150_firmware, Qm215_firmware, Sc8180x_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm632_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware N/A
2020-02-07 CVE-2019-14060 Uninitialized stack data gets used If memory is not allocated for blob or if the allocated blob is less than the struct size required due to lack of check of return value for read or write blob in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8098, IPQ4019, IPQ6018, IPQ8064, IPQ8074, MDM9150, MDM9206,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8098_firmware, Ipq4019_firmware, Ipq6018_firmware, Ipq8064_firmware, Ipq8074_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa6155p_firmware, Saipan_firmware, Sc8180x_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware N/A
2020-02-07 CVE-2019-14057 Buffer Over read of codec private data while parsing an mkv file due to lack of check of buffer size before read in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8996, MSM8996AU,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Msm8905_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8939_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qca6574au_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa6155p_firmware, Saipan_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware N/A
2020-02-07 CVE-2019-14055 Possibility of use-after-free and double free because of not marking buffer as NULL after freeing can lead to dangling pointer access in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8939, MSM8953,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8909w_firmware, Msm8939_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Nicobar_firmware, Qcn7605_firmware, Qcs605_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware N/A
2020-02-07 CVE-2019-14049 Stage-2 fault will occur while writing to an ION system allocation which has been assigned to non-HLOS memory which is non-standard in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8017, APQ8053, APQ8096AU, MDM9206, MDM9207C, MDM9607, MDM9640, MSM8953, QCN7605, QCS605, SC8180X, SDA845, SDM429, SDM439, SDM450, SDM632, SDX20, SDX24, SDX55, SM8150, SXR1130 Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Msm8953_firmware, Qcn7605_firmware, Qcs605_firmware, Sc8180x_firmware, Sda845_firmware, Sdm429_firmware, Sdm439_firmware, Sdm450_firmware, Sdm632_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm8150_firmware, Sxr1130_firmware N/A
2020-02-07 CVE-2019-14041 During listener modified response processing, a buffer overrun occurs due to lack of buffer size verification when updating message buffer with physical address information in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8953, MSM8996AU,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Md9607_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8953_firmware, Msm8996au_firmware, Nicobar_firmware, Qcm2150_firmware, Qcs405_firmware, Qcs605_firmware, Qm215_firmware, Rennell_firmware, Sa6155p_firmware, Saipan_firmware, Sc8180x_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm632_firmware, Sdm670_firmware, Sdm710_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sm6150_firmware, Sm7150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr1130_firmware, Sxr2130_firmware N/A
2020-02-07 CVE-2019-14040 Using memory after being freed in qsee due to wrong implementation can lead to unexpected behavior such as execution of unknown code in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998,... Apq8009_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9207c_firmware, Mdm9607_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8905_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Msm8998_firmware, Qcs605_firmware, Qm215_firmware, Sda660_firmware, Sda845_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm845_firmware, Sdx20_firmware, Sdx24_firmware, Sm8150_firmware, Sxr1130_firmware N/A
2020-02-07 CVE-2019-14002 APKs without proper permission may bind to CallEnhancementService and can lead to unauthorized access to call status in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, APQ8096AU, APQ8098, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, Nicobar, QCA6574AU, QCS605, QM215, SA6155P, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM845, SM6150, SM8150, SM8250, SXR2130 Apq8053_firmware, Apq8096au_firmware, Apq8098_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Nicobar_firmware, Qca6574au_firmware, Qcs605_firmware, Qm215_firmware, Sa6155p_firmware, Sda660_firmware, Sdm429_firmware, Sdm429w_firmware, Sdm439_firmware, Sdm450_firmware, Sdm630_firmware, Sdm632_firmware, Sdm636_firmware, Sdm660_firmware, Sdm845_firmware, Sm6150_firmware, Sm8150_firmware, Sm8250_firmware, Sxr2130_firmware N/A