Vulnerabilities > Qualcomm > SD 625 Firmware

DATE CVE VULNERABILITY TITLE RISK
2018-03-30 CVE-2017-14915 Use After Free vulnerability in Qualcomm products
In Android before 2018-01-05 on Qualcomm Snapdragon Mobile SD 625, SD 650/52, SD 835, accessing SPCOM functions with a compromised client structure can result in a Use After Free condition.
network
low complexity
qualcomm CWE-416
critical
10.0
2018-03-30 CVE-2017-14913 Improper Input Validation vulnerability in Qualcomm products
In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, SD 625, SD 650/52, SD 835, SD 845, DDR address input validation is being improperly truncated.
network
low complexity
qualcomm CWE-20
critical
10.0
2018-03-30 CVE-2017-14912 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile [VERSION]: MDM9206, MDM9607, MDM9650, MSM8909W, SD 200, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 835, the attributes of buffers in Secure Display were not marked properly.
network
low complexity
qualcomm CWE-119
critical
10.0
2018-03-30 CVE-2017-14911 Improper Authentication vulnerability in Qualcomm products
In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile, Snapdragon Automobile APQ8096AU, MDM9206, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 625, SD 650/52, SD 820, SD 835, it is possible for the XBL loader to skip the authentication of device config.
network
low complexity
qualcomm CWE-287
critical
10.0
2018-03-15 CVE-2017-17773 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
In Snapdragon Automobile, Snapdragon Wearable and Snapdragon Mobile MDM9206,MDM9607,MDM9650,SD 210/SD 212/SD 205,SD 400,SD 410/12,SD 425,SD 430,SD 450,SD 600,SD 602A,SD 615/16/SD 415,SD 617,SD 625,SD 650/52,SD 800,SD 808,SD 810,SD 820,SD 820Am,SD 835,SD 845,MSM8909W, improper input validation in video_fmt_mp4r_process_atom_avc1() causes a potential buffer overflow.
network
low complexity
qualcomm CWE-119
critical
10.0
2018-02-23 CVE-2017-14910 Out-of-bounds Read vulnerability in Qualcomm products
In Snapdragon Automobile, Snapdragon IoT and Snapdragon Mobile MDM9206 MDM9607, MDM9650, S820A, S820Am, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 820, SD 835, and SD 845, a buffer overread is possible if there are no newlines in an input file.
network
low complexity
qualcomm CWE-125
critical
10.0