Qualcomm QAM8295P Firmware

CPE Details

Qualcomm QAM8295P Firmware
-
2022-06-15 16:55 +00:00
2022-06-17 12:28 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*

Informations

Vendor

qualcomm

Product

qam8295p_firmware

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-23380 2024-07-01 14:17 +00:00 Memory corruption while handling user packets during VBO bind operation.
8.4
HIGH
CVE-2024-23373 2024-07-01 14:17 +00:00 Memory corruption when IOMMU unmap operation fails, the DMA and anon buffers are getting released.
8.4
HIGH
CVE-2024-23372 2024-07-01 14:17 +00:00 Memory corruption while invoking IOCTL call for GPU memory allocation and size param is greater than expected size.
8.4
HIGH
CVE-2024-23368 2024-07-01 14:17 +00:00 Memory corruption when allocating and accessing an entry in an SMEM partition.
7.8
HIGH
CVE-2024-21469 2024-07-01 14:17 +00:00 Memory corruption when an invoke call and a TEE call are bound for the same trusted application.
7.8
HIGH
CVE-2024-21465 2024-07-01 14:17 +00:00 Memory corruption while processing key blob passed by the user.
7.8
HIGH
CVE-2024-21462 2024-07-01 14:17 +00:00 Transient DOS while loading the TA ELF file.
7.1
HIGH
CVE-2024-21461 2024-07-01 14:17 +00:00 Memory corruption while performing finish HMAC operation when context is freed by keymaster.
8.4
HIGH
CVE-2023-43536 2024-02-06 05:47 +00:00 Transient DOS while parse fils IE with length equal to 1.
7.5
HIGH
CVE-2023-43533 2024-02-06 05:47 +00:00 Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon frame.
7.5
HIGH
CVE-2023-43522 2024-02-06 05:47 +00:00 Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.
7.5
HIGH
CVE-2023-43519 2024-02-06 05:47 +00:00 Memory corruption in video while parsing the Videoinfo, when the size of atom is greater than the videoinfo size.
9.8
CRITICAL
CVE-2023-43518 2024-02-06 05:47 +00:00 Memory corruption in video while parsing invalid mp2 clip.
9.8
CRITICAL
CVE-2023-43517 2024-02-06 05:47 +00:00 Memory corruption in Automotive Multimedia due to improper access control in HAB.
8.4
HIGH
CVE-2023-43513 2024-02-06 05:47 +00:00 Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.
7.8
HIGH
CVE-2023-33077 2024-02-06 05:47 +00:00 Memory corruption in HLOS while converting from authorization token to HIDL vector.
7.8
HIGH
CVE-2023-33076 2024-02-06 05:47 +00:00 Memory corruption in Core when updating rollback version for TA and OTA feature is enabled.
7.8
HIGH
CVE-2023-33072 2024-02-06 05:47 +00:00 Memory corruption in Core while processing control functions.
9.3
CRITICAL
CVE-2023-33069 2024-02-06 05:47 +00:00 Memory corruption in Audio while processing the calibration data returned from ACDB loader.
7.8
HIGH
CVE-2023-33068 2024-02-06 05:47 +00:00 Memory corruption in Audio while processing IIR config data from AFE calibration block.
7.8
HIGH
CVE-2023-33067 2024-02-06 05:47 +00:00 Memory corruption in Audio while calling START command on host voice PCM multiple times for the same RX or TX tap points.
7.8
HIGH
CVE-2023-33065 2024-02-06 05:47 +00:00 Information disclosure in Audio while accessing AVCS services from ADSP payload.
7.1
HIGH
CVE-2023-33064 2024-02-06 05:47 +00:00 Transient DOS in Audio when invoking callback function of ASM driver.
5.5
MEDIUM
CVE-2023-33046 2024-02-06 05:46 +00:00 Memory corruption in Trusted Execution Environment while deinitializing an object used for license validation.
7.8
HIGH
CVE-2023-43514 2024-01-02 05:38 +00:00 Memory corruption while invoking IOCTLs calls from user space for internal mem MAP and internal mem UNMAP.
8.4
HIGH
CVE-2023-43511 2024-01-02 05:38 +00:00 Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
7.5
HIGH
CVE-2023-33120 2024-01-02 05:38 +00:00 Memory corruption in Audio when memory map command is executed consecutively in ADSP.
7.8
HIGH
CVE-2023-33118 2024-01-02 05:38 +00:00 Memory corruption while processing Listen Sound Model client payload buffer when there is a request for Listen Sound session get parameter from ST HAL.
7.8
HIGH
CVE-2023-33117 2024-01-02 05:38 +00:00 Memory corruption when HLOS allocates the response payload buffer to copy the data received from ADSP in response to AVCS_LOAD_MODULE command.
7.8
HIGH
CVE-2023-33114 2024-01-02 05:38 +00:00 Memory corruption while running NPU, when NETWORK_UNLOAD and (NETWORK_UNLOAD or NETWORK_EXECUTE_V2) commands are submitted at the same time.
8.4
HIGH
CVE-2023-33113 2024-01-02 05:38 +00:00 Memory corruption when resource manager sends the host kernel a reply message with multiple fragments.
8.4
HIGH
CVE-2023-33112 2024-01-02 05:38 +00:00 Transient DOS when WLAN firmware receives "reassoc response" frame including RIC_DATA element.
7.5
HIGH
CVE-2023-33109 2024-01-02 05:38 +00:00 Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.
7.5
HIGH
CVE-2023-33108 2024-01-02 05:38 +00:00 Memory corruption in Graphics Driver when destroying a context with KGSL_GPU_AUX_COMMAND_TIMELINE objects queued.
8.4
HIGH
CVE-2023-33094 2024-01-02 05:38 +00:00 Memory corruption while running VK synchronization with KASAN enabled.
8.4
HIGH
CVE-2023-33085 2024-01-02 05:38 +00:00 Memory corruption in wearables while processing data from AON.
7.8
HIGH
CVE-2023-33062 2024-01-02 05:38 +00:00 Transient DOS in WLAN Firmware while parsing a BTM request.
7.5
HIGH
CVE-2023-33037 2024-01-02 05:38 +00:00 Cryptographic issue in Automotive while unwrapping the key secs2d and verifying with RPMB data.
7.1
HIGH
CVE-2023-33036 2024-01-02 05:38 +00:00 Permanent DOS in Hypervisor while untrusted VM without PSCI support makes a PSCI call.
7.1
HIGH
CVE-2023-33033 2024-01-02 05:38 +00:00 Memory corruption in Audio during playback with speaker protection.
8.4
HIGH
CVE-2023-33030 2024-01-02 05:38 +00:00 Memory corruption in HLOS while running playready use-case.
9.3
CRITICAL
CVE-2023-33107 2023-12-05 03:04 +00:00 Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
8.4
HIGH
CVE-2023-33106 2023-12-05 03:04 +00:00 Memory corruption while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.
8.4
HIGH
CVE-2023-33098 2023-12-05 03:04 +00:00 Transient DOS while parsing WPA IES, when it is passed with length more than expected size.
7.5
HIGH
CVE-2023-33089 2023-12-05 03:04 +00:00 Transient DOS when processing a NULL buffer while parsing WLAN vdev.
7.5
HIGH
CVE-2023-33088 2023-12-05 03:04 +00:00 Memory corruption when processing cmd parameters while parsing vdev.
8.4
HIGH
CVE-2023-33087 2023-12-05 03:04 +00:00 Memory corruption in Core while processing RX intent request.
7.8
HIGH
CVE-2023-33080 2023-12-05 03:04 +00:00 Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
7.5
HIGH
CVE-2023-33079 2023-12-05 03:04 +00:00 Memory corruption in Audio while running invalid audio recording from ADSP.
7.8
HIGH
CVE-2023-33070 2023-12-05 03:04 +00:00 Transient DOS in Automotive OS due to improper authentication to the secure IO calls.
7.1
HIGH
CVE-2023-33063 2023-12-05 03:04 +00:00 Memory corruption in DSP Services during a remote call from HLOS to DSP.
7.8
HIGH
CVE-2023-33054 2023-12-05 03:04 +00:00 Cryptographic issue in GPS HLOS Driver while downloading Qualcomm GNSS assistance data.
9.1
CRITICAL
CVE-2023-33053 2023-12-05 03:04 +00:00 Memory corruption in Kernel while parsing metadata.
8.4
HIGH
CVE-2023-33024 2023-12-05 03:04 +00:00 Memory corruption while sending SMS from AP firmware.
7.8
HIGH
CVE-2023-33022 2023-12-05 03:04 +00:00 Memory corruption in HLOS while invoking IOCTL calls from user-space.
8.4
HIGH
CVE-2023-33017 2023-12-05 03:03 +00:00 Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
7.8
HIGH
CVE-2023-28588 2023-12-05 03:03 +00:00 Transient DOS in Bluetooth Host while rfc slot allocation.
7.5
HIGH
CVE-2023-28587 2023-12-05 03:03 +00:00 Memory corruption in BT controller while parsing debug commands with specific sub-opcodes at HCI interface level.
7.8
HIGH
CVE-2023-28586 2023-12-05 03:03 +00:00 Information disclosure when the trusted application metadata symbol addresses are accessed while loading an ELF in TEE.
6.5
MEDIUM
CVE-2023-28585 2023-12-05 03:03 +00:00 Memory corruption while loading an ELF segment in TEE Kernel.
8.8
HIGH
CVE-2023-28580 2023-12-05 03:03 +00:00 Memory corruption in WLAN Host while setting the PMK length in PMK length in internal cache.
7.8
HIGH
CVE-2023-28579 2023-12-05 03:03 +00:00 Memory Corruption in WLAN Host while deserializing the input PMK bytes without checking the input PMK length.
7.8
HIGH
CVE-2023-28550 2023-12-05 03:03 +00:00 Memory corruption in MPP performance while accessing DSM watermark using external memory address.
7.8
HIGH
CVE-2023-28546 2023-12-05 03:03 +00:00 Memory Corruption in SPS Application while exporting public key in sorter TA.
7.8
HIGH
CVE-2023-22383 2023-12-05 03:03 +00:00 Memory Corruption in camera while installing a fd for a particular DMA buffer.
7.8
HIGH
CVE-2023-33074 2023-11-07 05:26 +00:00 Memory corruption in Audio when SSR event is triggered after music playback is stopped.
8.4
HIGH
CVE-2023-33059 2023-11-07 05:26 +00:00 Memory corruption in Audio while processing the VOC packet data from ADSP.
7.8
HIGH
CVE-2023-33055 2023-11-07 05:26 +00:00 Memory Corruption in Audio while invoking callback function in driver from ADSP.
7.8
HIGH
CVE-2023-33047 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware while parsing no-inherit IES.
7.5
HIGH
CVE-2023-33031 2023-11-07 05:26 +00:00 Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer.
7.8
HIGH
CVE-2023-28572 2023-11-07 05:26 +00:00 Memory corruption in WLAN HOST while processing the WLAN scan descriptor list.
8.8
HIGH
CVE-2023-28570 2023-11-07 05:26 +00:00 Memory corruption while processing audio effects.
7.8
HIGH
CVE-2023-28569 2023-11-07 05:26 +00:00 Information disclosure in WLAN HAL while handling command through WMI interfaces.
6.1
MEDIUM
CVE-2023-28563 2023-11-07 05:26 +00:00 Information disclosure in IOE Firmware while handling WMI command.
6.1
MEDIUM
CVE-2023-28556 2023-11-07 05:26 +00:00 Cryptographic issue in HLOS during key management.
7.8
HIGH
CVE-2023-28554 2023-11-07 05:26 +00:00 Information Disclosure in Qualcomm IPC while reading values from shared memory in VM.
6.1
MEDIUM
CVE-2023-28553 2023-11-07 05:26 +00:00 Information Disclosure in WLAN Host when processing WMI event command.
6.1
MEDIUM
CVE-2023-28545 2023-11-07 05:26 +00:00 Memory corruption in TZ Secure OS while loading an app ELF.
8.2
HIGH
CVE-2023-24852 2023-11-07 05:26 +00:00 Memory Corruption in Core due to secure memory access by user while loading modem image.
8.4
HIGH
CVE-2023-33039 2023-10-03 05:00 +00:00 Memory corruption in Automotive Display while destroying the image handle created using connected display driver.
8.4
HIGH
CVE-2023-33035 2023-10-03 05:00 +00:00 Memory corruption while invoking callback function of AFE from ADSP.
7.8
HIGH
CVE-2023-33034 2023-10-03 05:00 +00:00 Memory corruption while parsing the ADSP response command.
7.8
HIGH
CVE-2023-33029 2023-10-03 05:00 +00:00 Memory corruption in DSP Service during a remote call from HLOS to DSP.
8.4
HIGH
CVE-2023-33028 2023-10-03 05:00 +00:00 Memory corruption in WLAN Firmware while doing a memory copy of pmk cache.
9.8
CRITICAL
CVE-2023-33027 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing rsn ies.
7.5
HIGH
CVE-2023-33026 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing a NAN management frame.
7.5
HIGH
CVE-2023-28571 2023-10-03 05:00 +00:00 Information disclosure in WLAN HOST while processing the WLAN scan descriptor list during roaming scan.
6.1
MEDIUM
CVE-2023-28539 2023-10-03 05:00 +00:00 Memory corruption in WLAN Host when the firmware invokes multiple WMI Service Available command.
7.8
HIGH
CVE-2023-24853 2023-10-03 05:00 +00:00 Memory Corruption in HLOS while registering for key provisioning notify.
8.4
HIGH
CVE-2023-24850 2023-10-03 05:00 +00:00 Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application.
7.8
HIGH
CVE-2023-22382 2023-10-03 05:00 +00:00 Weak configuration in Automotive while VM is processing a listener request from TEE.
8.2
HIGH
CVE-2023-21673 2023-10-03 05:00 +00:00 Improper Access to the VM resource manager can lead to Memory Corruption.
8.7
HIGH
CVE-2023-33021 2023-09-05 06:24 +00:00 Memory corruption in Graphics while processing user packets for command submission.
8.4
HIGH
CVE-2023-33015 2023-09-05 06:24 +00:00 Transient DOS in WLAN Firmware while interpreting MBSSID IE of a received beacon frame.
7.5
HIGH
CVE-2023-28584 2023-09-05 06:24 +00:00 Transient DOS in WLAN Host when a mobile station receives invalid channel in CSA IE while doing channel switch announcement (CSA).
7.5
HIGH
CVE-2023-28573 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while parsing WMI command parameters.
7.8
HIGH
CVE-2023-28567 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while handling command through WMI interfaces.
7.8
HIGH
CVE-2023-28564 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while passing command parameters through WMI interfaces.
7.8
HIGH
CVE-2023-28558 2023-09-05 06:24 +00:00 Memory corruption in WLAN handler while processing PhyID in Tx status handler.
7.8
HIGH
CVE-2023-28557 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.
7.8
HIGH
CVE-2023-28549 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV payload.
7.8
HIGH
CVE-2023-28548 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.
7.8
HIGH
CVE-2023-21664 2023-09-05 06:24 +00:00 Memory Corruption in Core Platform while printing the response buffer in log.
7.8
HIGH
CVE-2023-21662 2023-09-05 06:24 +00:00 Memory corruption in Core Platform while printing the response buffer in log.
7.8
HIGH
CVE-2023-21654 2023-09-05 06:23 +00:00 Memory corruption in Audio during playback session with audio effects enabled.
7.8
HIGH
CVE-2022-33275 2023-09-05 06:23 +00:00 Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
8.4
HIGH
CVE-2022-33220 2023-09-05 06:23 +00:00 Information disclosure in Automotive multimedia due to buffer over-read.
5.5
MEDIUM
CVE-2023-28575 2023-08-08 09:15 +00:00 The cam_get_device_priv function does not check the type of handle being returned (device/session/link). This would lead to invalid type usage if a wrong handle is passed to it.
7.8
HIGH
CVE-2023-28555 2023-08-08 09:15 +00:00 Transient DOS in Audio while remapping channel buffer in media codec decoding.
7.5
HIGH
CVE-2023-28537 2023-08-08 09:15 +00:00 Memory corruption while allocating memory in COmxApeDec module in Audio.
8.4
HIGH
CVE-2023-22666 2023-08-08 09:15 +00:00 Memory Corruption in Audio while playing amrwbplus clips with modified content.
8.4
HIGH
CVE-2023-21652 2023-08-08 09:14 +00:00 Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use.
7.7
HIGH
CVE-2023-21651 2023-08-08 09:14 +00:00 Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.
9.3
CRITICAL
CVE-2023-21650 2023-08-08 09:14 +00:00 Memory Corruption in GPS HLOS Driver when injectFdclData receives data with invalid data length.
7.8
HIGH
CVE-2023-21643 2023-08-08 09:14 +00:00 Memory corruption due to untrusted pointer dereference in automotive during system call.
9.1
CRITICAL
CVE-2023-21626 2023-08-08 09:14 +00:00 Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.
7.1
HIGH
CVE-2022-40510 2023-08-08 09:14 +00:00 Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
9.8
CRITICAL
CVE-2023-28542 2023-07-04 04:46 +00:00 Memory Corruption in WLAN HOST while fetching TX status information.
7.8
HIGH
CVE-2023-28541 2023-07-04 04:46 +00:00 Memory Corruption in Data Modem while processing DMA buffer release event about CFR data.
7.8
HIGH
CVE-2023-24854 2023-07-04 04:46 +00:00 Memory Corruption in WLAN HOST while parsing QMI WLAN Firmware response message.
7.8
HIGH
CVE-2023-24851 2023-07-04 04:46 +00:00 Memory Corruption in WLAN HOST while parsing QMI response message from firmware.
7.8
HIGH
CVE-2023-22667 2023-07-04 04:46 +00:00 Memory Corruption in Audio while allocating the ion buffer during the music playback.
8.4
HIGH
CVE-2023-22387 2023-07-04 04:46 +00:00 Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.
7.8
HIGH
CVE-2023-22386 2023-07-04 04:46 +00:00 Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory.
7.8
HIGH
CVE-2023-21672 2023-07-04 04:46 +00:00 Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording sessions.
8.4
HIGH
CVE-2023-21633 2023-07-04 04:46 +00:00 Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage request.
7.8
HIGH
CVE-2023-21670 2023-06-06 07:39 +00:00 Memory Corruption in GPU Subsystem due to arbitrary command execution from GPU in privileged mode.
7.8
HIGH
CVE-2023-21659 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing frames with missing header fields.
7.5
HIGH
CVE-2023-21658 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing the received beacon or probe response frame.
7.5
HIGH
CVE-2023-21657 2023-06-06 07:39 +00:00 Memoru corruption in Audio when ADSP sends input during record use case.
7.8
HIGH
CVE-2023-21656 2023-06-06 07:39 +00:00 Memory corruption in WLAN HOST while receiving an WMI event from firmware.
7.8
HIGH
CVE-2023-21632 2023-06-06 07:39 +00:00 Memory corruption in Automotive GPU while querying a gsl memory node.
8.4
HIGH
CVE-2022-40533 2023-06-06 07:39 +00:00 Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.
6.2
MEDIUM
CVE-2022-40529 2023-06-06 07:39 +00:00 Memory corruption due to improper access control in kernel while processing a mapping request from root process.
7.8
HIGH
CVE-2022-40523 2023-06-06 07:38 +00:00 Information disclosure in Kernel due to indirect branch misprediction.
7.1
HIGH
CVE-2022-40507 2023-06-06 07:38 +00:00 Memory corruption due to double free in Core while mapping HLOS address to the list.
8.4
HIGH
CVE-2022-33307 2023-06-06 07:38 +00:00 Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.
8.4
HIGH
CVE-2022-33227 2023-06-06 07:38 +00:00 Memory corruption in Linux android due to double free while calling unregister provider after register call.
7.8
HIGH
CVE-2022-22076 2023-06-06 07:38 +00:00 information disclosure due to cryptographic issue in Core during RPMB read request.
7.1
HIGH
CVE-2022-33273 2023-05-02 07:30 +00:00 Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.
7.3
HIGH
CVE-2023-21665 2023-05-02 05:08 +00:00 Memory corruption in Graphics while importing a file.
8.4
HIGH
CVE-2023-21642 2023-05-02 05:08 +00:00 Memory corruption in HAB Memory management due to broad system privileges via physical address.
8.4
HIGH
CVE-2022-25713 2023-05-02 05:08 +00:00 Memory corruption in Automotive due to Improper Restriction of Operations within the Bounds of a Memory Buffer while exporting a shared key.
7.8
HIGH
CVE-2022-40532 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
8.4
HIGH
CVE-2022-40503 2023-04-04 04:46 +00:00 Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
8.2
HIGH
CVE-2022-33288 2023-04-04 04:46 +00:00 Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.
9.3
CRITICAL
CVE-2022-33282 2023-04-04 04:46 +00:00 Memory corruption in Automotive Multimedia due to integer overflow to buffer overflow during IOCTL calls in video playback.
8.4
HIGH
CVE-2022-33269 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow or wraparound in Core while DDR memory assignment.
9.3
CRITICAL
CVE-2022-33231 2023-04-04 04:46 +00:00 Memory corruption due to double free in core while initializing the encryption key.
9.3
CRITICAL
CVE-2022-40539 2023-03-07 04:43 +00:00 Memory corruption in Automotive Android OS due to improper validation of array index.
8.4
HIGH
CVE-2022-40531 2023-03-07 04:43 +00:00 Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
8.4
HIGH
CVE-2022-40530 2023-03-07 04:43 +00:00 Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
8.4
HIGH
CVE-2022-33278 2023-03-07 04:43 +00:00 Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.
7.8
HIGH
CVE-2022-33260 2023-03-07 04:43 +00:00 Memory corruption due to stack based buffer overflow in core while sending command from USB of large size.
7.8
HIGH
CVE-2022-33257 2023-03-07 04:43 +00:00 Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.
9.3
CRITICAL
CVE-2022-33242 2023-03-07 04:43 +00:00 Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.
7.8
HIGH
CVE-2022-22075 2023-03-07 04:43 +00:00 Information Disclosure in Graphics during GPU context switch.
6.2
MEDIUM
CVE-2022-40514 2023-02-09 06:58 +00:00 Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
9.8
CRITICAL
CVE-2022-40512 2023-02-09 06:58 +00:00 Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
7.5
HIGH
CVE-2022-40502 2023-02-09 06:58 +00:00 Transient DOS due to improper input validation in WLAN Host.
7.5
HIGH
CVE-2022-34146 2023-02-09 06:58 +00:00 Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation.
7.5
HIGH
CVE-2022-34145 2023-02-09 06:58 +00:00 Transient DOS due to buffer over-read in WLAN Host while parsing frame information.
7.5
HIGH
CVE-2022-33306 2023-02-09 06:58 +00:00 Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs.
7.5
HIGH
CVE-2022-33277 2023-02-09 06:58 +00:00 Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
8.4
HIGH
CVE-2022-33271 2023-02-09 06:58 +00:00 Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
8.2
HIGH
CVE-2022-33243 2023-02-09 06:58 +00:00 Memory corruption due to improper access control in Qualcomm IPC.
8.4
HIGH
CVE-2022-33232 2023-02-09 06:58 +00:00 Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory.
9.3
CRITICAL
CVE-2022-33216 2023-02-09 06:58 +00:00 Transient Denial-of-service in Automotive due to improper input validation while parsing ELF file.
6
MEDIUM
CVE-2022-40520 2023-01-06 05:02 +00:00 Memory corruption due to stack-based buffer overflow in Core
8.4
HIGH
CVE-2022-40519 2023-01-06 05:02 +00:00 Information disclosure due to buffer overread in Core
6.8
MEDIUM
CVE-2022-40518 2023-01-06 05:02 +00:00 Information disclosure due to buffer overread in Core
6.8
MEDIUM
CVE-2022-40517 2023-01-06 05:02 +00:00 Memory corruption in core due to stack-based buffer overflow
8.4
HIGH
CVE-2022-40516 2023-01-06 05:02 +00:00 Memory corruption in Core due to stack-based buffer overflow.
8.4
HIGH
CVE-2022-33300 2023-01-06 05:02 +00:00 Memory corruption in Automotive Android OS due to improper input validation.
8.4
HIGH
CVE-2022-33290 2023-01-06 05:02 +00:00 Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed.
7.5
HIGH
CVE-2022-33286 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
7.5
HIGH
CVE-2022-33285 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
7.5
HIGH
CVE-2022-33284 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.
8.2
HIGH
CVE-2022-33283 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in WLAN while WLAN frame parsing due to missing frame length check.
8.2
HIGH
CVE-2022-33276 2023-01-06 05:02 +00:00 Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command.
8.4
HIGH
CVE-2022-33274 2023-01-06 05:02 +00:00 Memory corruption in android core due to improper validation of array index while returning feature ids after license authentication.
8.4
HIGH
CVE-2022-33266 2023-01-06 05:02 +00:00 Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.
7.8
HIGH
CVE-2022-33253 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.
7.5
HIGH
CVE-2022-33252 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
8.2
HIGH
CVE-2022-33219 2023-01-06 05:02 +00:00 Memory corruption in Automotive due to integer overflow to buffer overflow while registering a new listener with shared buffer.
9.3
CRITICAL
CVE-2022-33218 2023-01-06 05:02 +00:00 Memory corruption in Automotive due to improper input validation.
8.2
HIGH
CVE-2022-25746 2023-01-06 05:02 +00:00 Memory corruption in kernel due to missing checks when updating the access rights of a memextent mapping.
8.1
HIGH
CVE-2022-25681 2022-12-12 23:00 +00:00 Possible memory corruption in kernel while performing memory access due to hypervisor not correctly invalidated the processor translation caches in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
8.4
HIGH
CVE-2022-33235 2022-12-12 23:00 +00:00 Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
8.2
HIGH
CVE-2022-33238 2022-12-12 23:00 +00:00 Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-25676 2022-11-14 23:00 +00:00 Information disclosure in video due to buffer over-read while parsing avi files in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
6.8
MEDIUM
CVE-2022-25710 2022-11-14 23:00 +00:00 Denial of service due to null pointer dereference when GATT is disconnected in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
7.5
HIGH
CVE-2022-25724 2022-11-14 23:00 +00:00 Memory corruption in graphics due to buffer overflow while validating the user address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-25741 2022-11-14 23:00 +00:00 Denial of service in WLAN due to potential null pointer dereference while accessing the memory location in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-25743 2022-11-14 23:00 +00:00 Memory corruption in graphics due to use-after-free while importing graphics buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-33237 2022-11-14 23:00 +00:00 Transient DOS due to buffer over-read in WLAN firmware while processing PPE threshold. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-33239 2022-11-14 23:00 +00:00 Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-25666 2022-10-18 22:00 +00:00 Memory corruption due to use after free in service while trying to access maps by different threads in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
6.7
MEDIUM
CVE-2022-25687 2022-10-18 22:00 +00:00 memory corruption in video due to buffer overflow while parsing asf clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-25720 2022-10-18 22:00 +00:00 Memory corruption in WLAN due to out of bound array access during connect/roaming in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-25736 2022-10-18 22:00 +00:00 Denial of service in WLAN due to out-of-bound read happens while processing VHT action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-25748 2022-10-18 22:00 +00:00 Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.8
CRITICAL
CVE-2022-25749 2022-10-18 22:00 +00:00 Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-33210 2022-10-16 22:00 +00:00 Memory corruption in automotive multimedia due to use of out-of-range pointer offset while parsing command request packet with a very large type value. in Snapdragon Auto
8.4
HIGH
CVE-2022-33214 2022-10-16 22:00 +00:00 Memory corruption in display due to time-of-check time-of-use of metadata reserved size in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2022-25660 2022-10-11 22:00 +00:00 Memory corruption due to double free issue in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2022-25661 2022-10-11 22:00 +00:00 Memory corruption due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
8.4
HIGH
CVE-2022-25662 2022-10-11 22:00 +00:00 Information disclosure due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-25664 2022-10-11 22:00 +00:00 Information disclosure due to exposure of information while GPU reads the data in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
6.2
MEDIUM
CVE-2022-25665 2022-10-11 22:00 +00:00 Information disclosure due to buffer over read in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile
7.1
HIGH
CVE-2022-22104 2022-09-02 09:31 +00:00 Memory corruption in multimedia due to improper check on the messages received. in Snapdragon Auto
8.4
HIGH
CVE-2022-22101 2022-09-02 09:31 +00:00 Denial of service in multimedia due to uncontrolled resource consumption while parsing an incoming HAB message in Snapdragon Auto
6.2
MEDIUM
CVE-2022-22100 2022-09-02 09:31 +00:00 Memory corruption in multimedia due to improper check on received export descriptors in Snapdragon Auto
8.4
HIGH
CVE-2021-35130 2022-06-14 08:11 +00:00 Memory corruption in graphics support layer due to use after free condition in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2021-35126 2022-06-14 08:11 +00:00 Memory corruption in DSP service due to improper validation of input parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
8.4
HIGH
CVE-2021-35112 2022-06-14 08:11 +00:00 A user with user level permission can access graphics protected region due to improper access control in register configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-35104 2022-06-14 08:11 +00:00 Possible buffer overflow due to improper parsing of headers while playing the FLAC audio clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.8
CRITICAL
CVE-2021-35071 2022-06-14 08:11 +00:00 Possible buffer over read due to lack of size validation while copying data from DBR buffer to RX buffer and can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
5.5
MEDIUM
CVE-2021-30334 2022-06-14 08:10 +00:00 Possible use after free due to lack of null check of DRM file status after file structure is freed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.