Qualcomm SD626 Firmware

CPE Details

Qualcomm SD626 Firmware
-
2022-11-16 13:40 +00:00
2023-04-19 11:14 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:qualcomm:sd626_firmware:-:*:*:*:*:*:*:*

Informations

Vendor

qualcomm

Product

sd626_firmware

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-21461 2024-07-01 14:17 +00:00 Memory corruption while performing finish HMAC operation when context is freed by keymaster.
8.4
HIGH
CVE-2023-43513 2024-02-06 05:47 +00:00 Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.
7.8
HIGH
CVE-2023-33120 2024-01-02 05:38 +00:00 Memory corruption in Audio when memory map command is executed consecutively in ADSP.
7.8
HIGH
CVE-2023-33033 2024-01-02 05:38 +00:00 Memory corruption in Audio during playback with speaker protection.
8.4
HIGH
CVE-2023-33030 2024-01-02 05:38 +00:00 Memory corruption in HLOS while running playready use-case.
9.3
CRITICAL
CVE-2023-33107 2023-12-05 03:04 +00:00 Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
8.4
HIGH
CVE-2023-33080 2023-12-05 03:04 +00:00 Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
7.5
HIGH
CVE-2023-33063 2023-12-05 03:04 +00:00 Memory corruption in DSP Services during a remote call from HLOS to DSP.
7.8
HIGH
CVE-2023-33018 2023-12-05 03:04 +00:00 Memory corruption while using the UIM diag command to get the operators name.
7.8
HIGH
CVE-2023-28588 2023-12-05 03:03 +00:00 Transient DOS in Bluetooth Host while rfc slot allocation.
7.5
HIGH
CVE-2023-28551 2023-12-05 03:03 +00:00 Memory corruption in UTILS when modem processes memory specific Diag commands having arbitrary address values as input arguments.
7.8
HIGH
CVE-2023-28550 2023-12-05 03:03 +00:00 Memory corruption in MPP performance while accessing DSM watermark using external memory address.
7.8
HIGH
CVE-2023-28546 2023-12-05 03:03 +00:00 Memory Corruption in SPS Application while exporting public key in sorter TA.
7.8
HIGH
CVE-2023-33059 2023-11-07 05:26 +00:00 Memory corruption in Audio while processing the VOC packet data from ADSP.
7.8
HIGH
CVE-2023-22388 2023-11-07 05:26 +00:00 Memory Corruption in Multi-mode Call Processor while processing bit mask API.
9.8
CRITICAL
CVE-2023-24850 2023-10-03 05:00 +00:00 Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application.
7.8
HIGH
CVE-2023-24848 2023-10-03 05:00 +00:00 Information Disclosure in Data Modem while performing a VoLTE call with an undefined RTCP FB line value.
8.2
HIGH
CVE-2023-22385 2023-10-03 05:00 +00:00 Memory Corruption in Data Modem while making a MO call or MT VOLTE call.
9.8
CRITICAL
CVE-2023-33021 2023-09-05 06:24 +00:00 Memory corruption in Graphics while processing user packets for command submission.
8.4
HIGH
CVE-2023-33020 2023-09-05 06:24 +00:00 Transient DOS in WLAN Host when an invalid channel (like channel out of range) is received in STA during CSA IE.
7.5
HIGH
CVE-2023-33019 2023-09-05 06:24 +00:00 Transient DOS in WLAN Host while doing channel switch announcement (CSA), when a mobile station receives invalid channel in CSA IE.
7.5
HIGH
CVE-2023-28537 2023-08-08 09:15 +00:00 Memory corruption while allocating memory in COmxApeDec module in Audio.
8.4
HIGH
CVE-2023-22666 2023-08-08 09:15 +00:00 Memory Corruption in Audio while playing amrwbplus clips with modified content.
8.4
HIGH
CVE-2023-21626 2023-08-08 09:14 +00:00 Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.
7.1
HIGH
CVE-2022-40510 2023-08-08 09:14 +00:00 Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
9.8
CRITICAL
CVE-2023-22667 2023-07-04 04:46 +00:00 Memory Corruption in Audio while allocating the ion buffer during the music playback.
8.4
HIGH
CVE-2023-22387 2023-07-04 04:46 +00:00 Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.
7.8
HIGH
CVE-2023-21629 2023-07-04 04:46 +00:00 Memory Corruption in Modem due to double free while parsing the PKCS15 sim files.
6.8
MEDIUM
CVE-2022-40521 2023-06-06 07:38 +00:00 Transient DOS due to improper authorization in Modem
7.5
HIGH
CVE-2022-33264 2023-06-06 07:38 +00:00 Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
7.9
HIGH
CVE-2022-22076 2023-06-06 07:38 +00:00 information disclosure due to cryptographic issue in Core during RPMB read request.
7.1
HIGH
CVE-2022-40504 2023-05-02 07:30 +00:00 Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.
7.5
HIGH
CVE-2023-21666 2023-05-02 05:08 +00:00 Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.
8.4
HIGH
CVE-2023-21665 2023-05-02 05:08 +00:00 Memory corruption in Graphics while importing a file.
8.4
HIGH
CVE-2022-40532 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
8.4
HIGH
CVE-2022-40503 2023-04-04 04:46 +00:00 Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
8.2
HIGH
CVE-2022-33302 2023-04-04 04:46 +00:00 Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
7.8
HIGH
CVE-2022-33289 2023-04-04 04:46 +00:00 Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
6.8
MEDIUM
CVE-2022-40537 2023-03-07 04:43 +00:00 Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.
9.8
CRITICAL
CVE-2022-40515 2023-03-07 04:43 +00:00 Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.
9.8
CRITICAL
CVE-2022-33213 2023-03-07 04:43 +00:00 Memory corruption in modem due to buffer overflow while processing a PPP packet
8.8
HIGH
CVE-2022-25705 2023-03-07 04:43 +00:00 Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response
7.8
HIGH
CVE-2022-25694 2023-03-07 04:43 +00:00 Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM
8.4
HIGH
CVE-2022-22075 2023-03-07 04:43 +00:00 Information Disclosure in Graphics during GPU context switch.
6.2
MEDIUM
CVE-2022-33280 2023-02-09 06:58 +00:00 Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet.
8.8
HIGH
CVE-2022-33233 2023-02-09 06:58 +00:00 Memory corruption due to configuration weakness in modem wile sending command to write protected files.
7.8
HIGH
CVE-2022-33299 2023-01-06 05:02 +00:00 Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data.
7.5
HIGH
CVE-2022-33290 2023-01-06 05:02 +00:00 Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed.
7.5
HIGH
CVE-2022-33266 2023-01-06 05:02 +00:00 Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.
7.8
HIGH
CVE-2022-33255 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in Bluetooth HOST while processing GetFolderItems and GetItemAttribute Cmds from peer device.
8.2
HIGH
CVE-2022-22088 2023-01-06 04:42 +00:00 Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote
9.8
CRITICAL
CVE-2022-22079 2023-01-06 04:42 +00:00 Denial of service while processing fastboot flash command on mmc due to buffer over read
4.6
MEDIUM
CVE-2022-25682 2022-12-12 23:00 +00:00 Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-25695 2022-12-12 23:00 +00:00 Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-25676 2022-11-14 23:00 +00:00 Information disclosure in video due to buffer over-read while parsing avi files in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
6.8
MEDIUM
CVE-2022-25710 2022-11-14 23:00 +00:00 Denial of service due to null pointer dereference when GATT is disconnected in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
7.5
HIGH
CVE-2022-25724 2022-11-14 23:00 +00:00 Memory corruption in graphics due to buffer overflow while validating the user address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-25743 2022-11-14 23:00 +00:00 Memory corruption in graphics due to use-after-free while importing graphics buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.