Page 3 of 175 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

While accessing SafeSwitch services, third party can manipulate a given device and perform unauthorized operation due to lack of checking of same state transitions in Snapdragon Automobile, Snapdragon Mobile in version MSM8996AU, SD 410/12, SD 617, SD 650/52, SD 810, SD 820, SD 820A Al acceder a los servicios SafeSwitch, los terceros pueden manipular un dispositivo determinado y realizar operaciones no autorizadas debido a la falta de comprobaciones de algunas transiciones del mismo estado en Snapdragon Automobile y Snapdragon Mobile en versiones MSM8996AU, SD 410/12, SD 617, SD 650/52, SD 810, SD 820 y SD 820A • https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components https://www.qualcomm.com/company/product-security/bulletins • CWE-862: Missing Authorization •

CVSS: 7.8EPSS: 0%CPEs: 48EXPL: 0

In a device, with screen size 1440x2560, the check of contiguous buffer will overflow on certain buffer size resulting in an Integer Overflow or Wraparound in System UI in Snapdragon Automobile, Snapdragon Mobile in version MDM9635M, SD 400, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 810, SD 820, SD 820A, SD 835, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016. En un dispositivo, con un tamaño de pantalla de 1440x2560, la comprobación de un búfer continuo se desbordará en ciertos tamaños de búfer, lo que resulta en un desbordamiento de búfer o un wraparound en la UI del sistema en Snapdragon Automobile y Snapdragon Mobile en versiones MDM9635M, SD 400, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 810, SD 820, SD 820A, SD 835, SDM630, SDM636, SDM660 y Snapdragon_High_Med_2016. • https://source.android.com/security/bulletin/2018-07-01#qualcomm-closed-source-components https://www.qualcomm.com/company/product-security/bulletins • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 0%CPEs: 42EXPL: 0

Secure app running in non secure space can restart TZ by calling Widevine app API repeatedly in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 810, SD 820, SD 820A. Una aplicación segura ejecutándose en un espacio no seguro puede reiniciar TZ llamando a la API de la app Widevine repetidamente en Snapdragon Automobile, Snapdragon Mobile y Snapdragon Wear en versiones MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 810, SD 820 y SD 820A. • http://www.securitytracker.com/id/1041432 https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components https://www.qualcomm.com/company/product-security/bulletins • CWE-20: Improper Input Validation •

CVSS: 5.7EPSS: 0%CPEs: 20EXPL: 0

Under certain mode of operations, HLOS may be able get direct or indirect access through DXE channels to tamper with the authenticated WCNSS firmware stored in DDR because DXE-accessible memory is located within the authenticated image in Snapdragon Mobile and Snapdragon Wear in version MSM8909W, SD 210/SD 212/SD 205, SD 410/12, SD 615/16/SD 415, SD 617. En ciertos modos de operaciones, HLOS podría ser capaz de obtener acceso directo o indirecto mediante los canales DXE para manipular el firmware WCNSS autenticado almacenado en DDR debido a que la memoria DXE accesible se ubica en la imagen autenticada en Snapdragon Mobile y Snapdragon Wear en versiones MSM8909W, SD 210/SD 212/SD 205, SD 410/12, SD 615/16/SD 415 y SD 617. • https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components https://www.qualcomm.com/company/product-security/bulletins •

CVSS: 9.8EPSS: 0%CPEs: 28EXPL: 0

Improper Input Validation in Linux io-prefetch in Snapdragon Mobile and Snapdragon Wear, A SQL injection vulnerability exists in versions MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 430, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 835, SD 845. Validación de entradas incorrecta en Linux io-prefetch en Snapdragon Mobile y Snapdragon Wear. Existe una vulnerabilidad de inyección SQL en las versiones MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 430, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 835 y SD 845. • https://www.qualcomm.com/company/product-security/bulletins • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •