Qualcomm SM8475

CPE Details

Qualcomm SM8475
-
2022-06-16 12:19 +00:00
2023-04-19 15:10 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*

Informations

Vendor

qualcomm

Product

sm8475

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-33080 2023-12-05 03:04 +00:00 Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
7.5
HIGH
CVE-2023-33063 2023-12-05 03:04 +00:00 Memory corruption in DSP Services during a remote call from HLOS to DSP.
7.8
HIGH
CVE-2023-33054 2023-12-05 03:04 +00:00 Cryptographic issue in GPS HLOS Driver while downloading Qualcomm GNSS assistance data.
9.1
CRITICAL
CVE-2023-33044 2023-12-05 03:04 +00:00 Transient DOS in Data modem while handling TLB control messages from the Network.
7.5
HIGH
CVE-2023-33043 2023-12-05 03:04 +00:00 Transient DOS in Modem when a Beam switch request is made with a non-configured BWP.
7.5
HIGH
CVE-2023-33042 2023-12-05 03:04 +00:00 Transient DOS in Modem after RRC Setup message is received.
7.5
HIGH
CVE-2023-33018 2023-12-05 03:04 +00:00 Memory corruption while using the UIM diag command to get the operators name.
7.8
HIGH
CVE-2023-33017 2023-12-05 03:03 +00:00 Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
7.8
HIGH
CVE-2023-33074 2023-11-07 05:26 +00:00 Memory corruption in Audio when SSR event is triggered after music playback is stopped.
8.4
HIGH
CVE-2023-33047 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware while parsing no-inherit IES.
7.5
HIGH
CVE-2023-33029 2023-10-03 05:00 +00:00 Memory corruption in DSP Service during a remote call from HLOS to DSP.
8.4
HIGH
CVE-2023-33028 2023-10-03 05:00 +00:00 Memory corruption in WLAN Firmware while doing a memory copy of pmk cache.
9.8
CRITICAL
CVE-2023-33027 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing rsn ies.
7.5
HIGH
CVE-2023-33026 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing a NAN management frame.
7.5
HIGH
CVE-2023-28540 2023-10-03 05:00 +00:00 Cryptographic issue in Data Modem due to improper authentication during TLS handshake.
9.1
CRITICAL
CVE-2022-33275 2023-09-05 06:23 +00:00 Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
8.4
HIGH
CVE-2023-28555 2023-08-08 09:15 +00:00 Transient DOS in Audio while remapping channel buffer in media codec decoding.
7.5
HIGH
CVE-2023-21670 2023-06-06 07:39 +00:00 Memory Corruption in GPU Subsystem due to arbitrary command execution from GPU in privileged mode.
7.8
HIGH
CVE-2023-21661 2023-06-06 07:39 +00:00 Transient DOS while parsing WLAN beacon or probe-response frame.
7.5
HIGH
CVE-2023-21659 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing frames with missing header fields.
7.5
HIGH
CVE-2023-21658 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing the received beacon or probe response frame.
7.5
HIGH
CVE-2023-21656 2023-06-06 07:39 +00:00 Memory corruption in WLAN HOST while receiving an WMI event from firmware.
7.8
HIGH
CVE-2022-40536 2023-06-06 07:39 +00:00 Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from network.
7.5
HIGH
CVE-2022-40533 2023-06-06 07:39 +00:00 Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.
6.2
MEDIUM
CVE-2022-40529 2023-06-06 07:39 +00:00 Memory corruption due to improper access control in kernel while processing a mapping request from root process.
7.8
HIGH
CVE-2022-40521 2023-06-06 07:38 +00:00 Transient DOS due to improper authorization in Modem
7.5
HIGH
CVE-2022-40507 2023-06-06 07:38 +00:00 Memory corruption due to double free in Core while mapping HLOS address to the list.
8.4
HIGH
CVE-2022-33264 2023-06-06 07:38 +00:00 Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
7.9
HIGH
CVE-2022-33263 2023-06-06 07:38 +00:00 Memory corruption due to use after free in Core when multiple DCI clients register and deregister.
7.8
HIGH
CVE-2022-33251 2023-06-06 07:38 +00:00 Transient DOS due to reachable assertion in Modem because of invalid network configuration.
7.5
HIGH
CVE-2022-22076 2023-06-06 07:38 +00:00 information disclosure due to cryptographic issue in Core during RPMB read request.
7.1
HIGH
CVE-2022-22060 2023-06-06 07:38 +00:00 Assertion occurs while processing Reconfiguration message due to improper validation
7.5
HIGH
CVE-2022-40504 2023-05-02 07:30 +00:00 Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.
7.5
HIGH
CVE-2022-40508 2023-05-02 05:08 +00:00 Transient DOS due to reachable assertion in Modem while processing config related to cross carrier scheduling, which is not supported.
7.5
HIGH
CVE-2022-34144 2023-05-02 05:08 +00:00 Transient DOS due to reachable assertion in Modem during OSI decode scheduling.
7.5
HIGH
CVE-2022-33305 2023-05-02 05:08 +00:00 Transient DOS due to NULL pointer dereference in Modem while sending invalid messages in DCCH.
7.5
HIGH
CVE-2023-21630 2023-04-04 04:46 +00:00 Memory Corruption in Multimedia Framework due to integer overflow when synx bind is called along with synx signal.
8.4
HIGH
CVE-2022-33231 2023-04-04 04:46 +00:00 Memory corruption due to double free in core while initializing the encryption key.
9.3
CRITICAL
CVE-2022-40540 2023-03-07 04:43 +00:00 Memory corruption due to buffer copy without checking the size of input while loading firmware in Linux Kernel.
8.4
HIGH
CVE-2022-40537 2023-03-07 04:43 +00:00 Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.
9.8
CRITICAL
CVE-2022-40531 2023-03-07 04:43 +00:00 Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
8.4
HIGH
CVE-2022-40530 2023-03-07 04:43 +00:00 Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
8.4
HIGH
CVE-2022-40527 2023-03-07 04:43 +00:00 Transient DOS due to reachable assertion in WLAN while processing PEER ID populated by TQM.
7.5
HIGH
CVE-2022-40515 2023-03-07 04:43 +00:00 Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.
9.8
CRITICAL
CVE-2022-33309 2023-03-07 04:43 +00:00 Transient DOS due to buffer over-read in WLAN Firmware while parsing secure FTMR frame with size lesser than 39 Bytes.
7.5
HIGH
CVE-2022-33278 2023-03-07 04:43 +00:00 Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.
7.8
HIGH
CVE-2022-33272 2023-03-07 04:43 +00:00 Transient DOS in modem due to reachable assertion.
7.5
HIGH
CVE-2022-33260 2023-03-07 04:43 +00:00 Memory corruption due to stack based buffer overflow in core while sending command from USB of large size.
7.8
HIGH
CVE-2022-33257 2023-03-07 04:43 +00:00 Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.
9.3
CRITICAL
CVE-2022-33256 2023-03-07 04:43 +00:00 Memory corruption due to improper validation of array index in Multi-mode call processor.
9.8
CRITICAL
CVE-2022-33254 2023-03-07 04:43 +00:00 Transient DOS due to reachable assertion in Modem while processing SIB1 Message.
7.5
HIGH
CVE-2022-33250 2023-03-07 04:43 +00:00 Transient DOS due to reachable assertion in modem when network repeatedly sent invalid message container for NR to LTE handover.
7.5
HIGH
CVE-2022-33244 2023-03-07 04:43 +00:00 Transient DOS due to reachable assertion in modem during MIB reception and SIB timeout
7.5
HIGH
CVE-2022-33242 2023-03-07 04:43 +00:00 Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.
7.8
HIGH
CVE-2022-33213 2023-03-07 04:43 +00:00 Memory corruption in modem due to buffer overflow while processing a PPP packet
8.8
HIGH
CVE-2022-25709 2023-03-07 04:43 +00:00 Memory corruption in modem due to use of out of range pointer offset while processing qmi msg
8.4
HIGH
CVE-2022-25705 2023-03-07 04:43 +00:00 Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response
7.8
HIGH
CVE-2022-25694 2023-03-07 04:43 +00:00 Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM
8.4
HIGH
CVE-2022-22075 2023-03-07 04:43 +00:00 Information Disclosure in Graphics during GPU context switch.
6.2
MEDIUM
CVE-2022-40514 2023-02-09 06:58 +00:00 Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
9.8
CRITICAL
CVE-2022-40513 2023-02-09 06:58 +00:00 Transient DOS due to uncontrolled resource consumption in WLAN firmware when peer is freed in non qos state.
7.5
HIGH
CVE-2022-40512 2023-02-09 06:58 +00:00 Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
7.5
HIGH
CVE-2022-40502 2023-02-09 06:58 +00:00 Transient DOS due to improper input validation in WLAN Host.
7.5
HIGH
CVE-2022-34146 2023-02-09 06:58 +00:00 Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation.
7.5
HIGH
CVE-2022-34145 2023-02-09 06:58 +00:00 Transient DOS due to buffer over-read in WLAN Host while parsing frame information.
7.5
HIGH
CVE-2022-33306 2023-02-09 06:58 +00:00 Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs.
7.5
HIGH
CVE-2022-33277 2023-02-09 06:58 +00:00 Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
8.4
HIGH
CVE-2022-33271 2023-02-09 06:58 +00:00 Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
8.2
HIGH
CVE-2022-33248 2023-02-09 06:58 +00:00 Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.
7.8
HIGH
CVE-2022-33243 2023-02-09 06:58 +00:00 Memory corruption due to improper access control in Qualcomm IPC.
8.4
HIGH
CVE-2022-33233 2023-02-09 06:58 +00:00 Memory corruption due to configuration weakness in modem wile sending command to write protected files.
7.8
HIGH
CVE-2022-33232 2023-02-09 06:58 +00:00 Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory.
9.3
CRITICAL
CVE-2022-33221 2023-02-09 06:58 +00:00 Information disclosure in Trusted Execution Environment due to buffer over-read while processing metadata verification requests.
6.8
MEDIUM
CVE-2022-40520 2023-01-06 05:02 +00:00 Memory corruption due to stack-based buffer overflow in Core
8.4
HIGH
CVE-2022-40519 2023-01-06 05:02 +00:00 Information disclosure due to buffer overread in Core
6.8
MEDIUM
CVE-2022-40518 2023-01-06 05:02 +00:00 Information disclosure due to buffer overread in Core
6.8
MEDIUM
CVE-2022-40516 2023-01-06 05:02 +00:00 Memory corruption in Core due to stack-based buffer overflow.
8.4
HIGH
CVE-2022-33300 2023-01-06 05:02 +00:00 Memory corruption in Automotive Android OS due to improper input validation.
8.4
HIGH
CVE-2022-33286 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
7.5
HIGH
CVE-2022-33285 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
7.5
HIGH
CVE-2022-33284 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.
8.2
HIGH
CVE-2022-33283 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in WLAN while WLAN frame parsing due to missing frame length check.
8.2
HIGH
CVE-2022-33276 2023-01-06 05:02 +00:00 Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command.
8.4
HIGH
CVE-2022-33266 2023-01-06 05:02 +00:00 Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.
7.8
HIGH
CVE-2022-33255 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in Bluetooth HOST while processing GetFolderItems and GetItemAttribute Cmds from peer device.
8.2
HIGH
CVE-2022-33253 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.
7.5
HIGH
CVE-2022-33252 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
8.2
HIGH
CVE-2022-25746 2023-01-06 05:02 +00:00 Memory corruption in kernel due to missing checks when updating the access rights of a memextent mapping.
8.1
HIGH
CVE-2022-25725 2023-01-06 05:02 +00:00 Denial of service in MODEM due to improper pointer handling
6.2
MEDIUM
CVE-2022-22088 2023-01-06 04:42 +00:00 Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote
9.8
CRITICAL
CVE-2022-25672 2022-12-12 23:00 +00:00 Denial of service in MODEM due to reachable assertion while processing SIB1 with invalid Bandwidth in Snapdragon Mobile
7.5
HIGH
CVE-2022-25673 2022-12-12 23:00 +00:00 Denial of service in MODEM due to reachable assertion while processing configuration from network in Snapdragon Mobile
7.5
HIGH
CVE-2022-25681 2022-12-12 23:00 +00:00 Possible memory corruption in kernel while performing memory access due to hypervisor not correctly invalidated the processor translation caches in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
8.4
HIGH
CVE-2022-25682 2022-12-12 23:00 +00:00 Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-25685 2022-12-12 23:00 +00:00 Denial of service in Modem module due to improper authorization while error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-25691 2022-12-12 23:00 +00:00 Denial of service in Modem due to reachable assertion while processing SIB1 with invalid SCS and bandwidth settings in Snapdragon Mobile
7.5
HIGH
CVE-2022-25692 2022-12-12 23:00 +00:00 Denial of service in Modem due to reachable assertion while processing the common config procedure in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-25695 2022-12-12 23:00 +00:00 Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-25697 2022-12-12 23:00 +00:00 Memory corruption in i2c buses due to improper input validation while reading address configuration from i2c driver in Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2022-25698 2022-12-12 23:00 +00:00 Memory corruption in SPI buses due to improper input validation while reading address configuration from spi buses in Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2022-25702 2022-12-12 23:00 +00:00 Denial of service in modem due to reachable assertion while processing reconfiguration message in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-25711 2022-12-12 23:00 +00:00 Memory corruption in camera due to improper validation of array index in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.8
HIGH
CVE-2022-33235 2022-12-12 23:00 +00:00 Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
8.2
HIGH
CVE-2022-33238 2022-12-12 23:00 +00:00 Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-33268 2022-12-12 23:00 +00:00 Information disclosure due to buffer over-read in Bluetooth HOST while pairing and connecting A2DP. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.2
HIGH
CVE-2022-25671 2022-11-14 23:00 +00:00 Denial of service in MODEM due to reachable assertion in Snapdragon Mobile
7.5
HIGH
CVE-2022-25676 2022-11-14 23:00 +00:00 Information disclosure in video due to buffer over-read while parsing avi files in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
6.8
MEDIUM
CVE-2022-25679 2022-11-14 23:00 +00:00 Denial of service in video due to improper access control in broadcast receivers in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
6.2
MEDIUM
CVE-2022-25724 2022-11-14 23:00 +00:00 Memory corruption in graphics due to buffer overflow while validating the user address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-25741 2022-11-14 23:00 +00:00 Denial of service in WLAN due to potential null pointer dereference while accessing the memory location in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-33236 2022-11-14 23:00 +00:00 Transient DOS due to buffer over-read in WLAN firmware while parsing cipher suite info attributes. in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-33237 2022-11-14 23:00 +00:00 Transient DOS due to buffer over-read in WLAN firmware while processing PPE threshold. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-33239 2022-11-14 23:00 +00:00 Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-25666 2022-10-18 22:00 +00:00 Memory corruption due to use after free in service while trying to access maps by different threads in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
6.7
MEDIUM
CVE-2022-25687 2022-10-18 22:00 +00:00 memory corruption in video due to buffer overflow while parsing asf clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-25720 2022-10-18 22:00 +00:00 Memory corruption in WLAN due to out of bound array access during connect/roaming in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-25736 2022-10-18 22:00 +00:00 Denial of service in WLAN due to out-of-bound read happens while processing VHT action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-25748 2022-10-18 22:00 +00:00 Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.8
CRITICAL
CVE-2022-25749 2022-10-18 22:00 +00:00 Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-25723 2022-10-16 22:00 +00:00 Memory corruption in multimedia due to use after free during callback registration failure in Snapdragon Mobile
8.4
HIGH
CVE-2022-33214 2022-10-16 22:00 +00:00 Memory corruption in display due to time-of-check time-of-use of metadata reserved size in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2022-33217 2022-10-16 22:00 +00:00 Memory corruption in Qualcomm IPC due to buffer copy without checking the size of input while starting communication with a compromised kernel. in Snapdragon Mobile
7.8
HIGH
CVE-2022-22077 2022-10-11 22:00 +00:00 Memory corruption in graphics due to use-after-free in graphics dispatcher logic in Snapdragon Mobile
8.4
HIGH
CVE-2022-25660 2022-10-11 22:00 +00:00 Memory corruption due to double free issue in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2022-25661 2022-10-11 22:00 +00:00 Memory corruption due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
8.4
HIGH
CVE-2022-25662 2022-10-11 22:00 +00:00 Information disclosure due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-25664 2022-10-11 22:00 +00:00 Information disclosure due to exposure of information while GPU reads the data in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
6.2
MEDIUM
CVE-2022-25665 2022-10-11 22:00 +00:00 Information disclosure due to buffer over read in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile
7.1
HIGH
CVE-2022-25708 2022-09-16 03:26 +00:00 Memory corruption in WLAN due to buffer copy without checking size of input while parsing keys in Snapdragon Connectivity, Snapdragon Mobile
9.8
CRITICAL
CVE-2022-25706 2022-09-16 03:26 +00:00 Information disclosure in Bluetooth driver due to buffer over-read while reading l2cap length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
8.2
HIGH
CVE-2022-25696 2022-09-16 03:25 +00:00 Memory corruption in display due to time-of-check time-of-use race condition during map or unmap in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2022-25693 2022-09-16 03:25 +00:00 Memory corruption in graphics due to use-after-free while graphics profiling in Snapdragon Connectivity, Snapdragon Mobile
8.4
HIGH
CVE-2022-25690 2022-09-16 03:25 +00:00 Information disclosure in WLAN due to improper validation of array index while parsing crafted ANQP action frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
7.5
HIGH
CVE-2022-25686 2022-09-16 03:25 +00:00 Memory corruption in video module due to buffer overflow while processing WAV file in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-25688 2022-09-16 03:25 +00:00 Memory corruption in video due to buffer overflow while parsing ps video clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-25670 2022-09-16 03:25 +00:00 Denial of service in WLAN HOST due to buffer over read while unpacking frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2022-25669 2022-09-16 03:25 +00:00 Denial of service in video due to buffer over read while parsing MP4 clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2022-25656 2022-09-16 03:25 +00:00 Possible integer overflow and memory corruption due to improper validation of buffer size sent to write to console when computing the payload size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2022-25653 2022-09-16 03:25 +00:00 Information disclosure in video due to buffer over-read while processing avi file in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
6.8
MEDIUM
CVE-2022-22094 2022-09-16 03:25 +00:00 memory corruption in Kernel due to race condition while getting mapping reference in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2022-22093 2022-09-16 03:25 +00:00 Memory corruption or temporary denial of service due to improper handling of concurrent hypervisor operations to attach or detach IRQs from virtual interrupt sources in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2022-22092 2022-09-16 03:25 +00:00 Memory corruption in kernel due to use after free issue in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2022-22091 2022-09-16 03:25 +00:00 Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-22081 2022-09-16 03:25 +00:00 Memory corruption in audio module due to integer overflow in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2022-22089 2022-09-16 03:25 +00:00 Memory corruption in audio while playing record due to improper list handling in two threads in Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2022-22074 2022-09-16 03:25 +00:00 Memory Corruption during wma file playback due to integer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-22066 2022-09-16 03:25 +00:00 Memory corruption occurs while processing command received from HLOS due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-25668 2022-09-02 09:31 +00:00 Memory corruption in video driver due to double free while parsing ASF clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-25659 2022-09-02 09:31 +00:00 Memory corruption due to buffer overflow while parsing MKV clips with invalid bitmap size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-25658 2022-09-02 09:31 +00:00 Memory corruption due to incorrect pointer arithmetic when attempting to change the endianness in video parser function in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-25657 2022-09-02 09:31 +00:00 Memory corruption due to buffer overflow occurs while processing invalid MKV clip which has invalid seek header in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-22096 2022-09-02 09:31 +00:00 Memory corruption in Bluetooth HOST due to stack-based buffer overflow when when extracting data using command length parameter in Snapdragon Connectivity, Snapdragon Mobile
9.8
CRITICAL
CVE-2022-22070 2022-09-02 09:31 +00:00 Memory corruption in audio due to lack of check of invalid routing address into APR Routing table in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2022-22067 2022-09-02 09:31 +00:00 Potential memory leak in modem during the processing of NSA RRC Reconfiguration with invalid Radio Bearer Config in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
7.8
HIGH
CVE-2022-22062 2022-09-02 09:31 +00:00 An out-of-bounds read can occur while parsing a server certificate due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.1
CRITICAL
CVE-2022-22059 2022-09-02 09:31 +00:00 Memory corruption due to out of bound read while parsing a video file in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
8.4
HIGH
CVE-2022-22061 2022-09-02 09:31 +00:00 Out of bounds writing is possible while verifying device IDs due to improper length check before copying the data in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
7.8
HIGH
CVE-2021-35134 2022-09-02 09:31 +00:00 Due to insufficient validation of ELF headers, an Incorrect Calculation of Buffer Size can occur in Boot leading to memory corruption in Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
8.4
HIGH
CVE-2021-35133 2022-09-02 09:31 +00:00 Use after free in the synx driver issue while performing other functions during multiple invocation of synx release calls in Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
6.7
MEDIUM
CVE-2021-35109 2022-09-02 09:30 +00:00 Possible address manipulation from APP-NS while APP-S is configuring an RG where it tries to merge the address ranges in Snapdragon Connectivity, Snapdragon Mobile
6.8
MEDIUM
CVE-2021-35108 2022-09-02 09:30 +00:00 Improper checking of AP-S lock bit while verifying the secure resource group permissions can lead to non secure read and write access in Snapdragon Connectivity, Snapdragon Mobile
6.8
MEDIUM
CVE-2021-35129 2022-06-14 08:11 +00:00 Memory corruption in BT controller due to improper length check while processing vendor specific commands in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-35126 2022-06-14 08:11 +00:00 Memory corruption in DSP service due to improper validation of input parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
8.4
HIGH
CVE-2021-35123 2022-06-14 08:11 +00:00 Buffer copy in GATT multi notification due to improper length check for the data coming over-the-air in Snapdragon Connectivity, Snapdragon Industrial IOT
8.8
HIGH
CVE-2021-35112 2022-06-14 08:11 +00:00 A user with user level permission can access graphics protected region due to improper access control in register configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-35104 2022-06-14 08:11 +00:00 Possible buffer overflow due to improper parsing of headers while playing the FLAC audio clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.8
CRITICAL
CVE-2021-35100 2022-06-14 08:11 +00:00 Possible buffer over read due to improper calculation of string length while parsing Id3 tag in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2021-35095 2022-06-14 08:11 +00:00 Improper serialization of message queue client registration can lead to race condition allowing multiple gunyah message clients to register with same label in Snapdragon Connectivity, Snapdragon Mobile
8.4
HIGH
CVE-2021-35091 2022-06-14 08:11 +00:00 Possible out of bounds read due to improper typecasting while handling page fault for global memory in Snapdragon Connectivity, Snapdragon Mobile
8.4
HIGH
CVE-2021-35071 2022-06-14 08:11 +00:00 Possible buffer over read due to lack of size validation while copying data from DBR buffer to RX buffer and can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
5.5
MEDIUM
CVE-2021-30350 2022-06-14 08:11 +00:00 Lack of MBN header size verification against input buffer can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
8.4
HIGH
CVE-2021-30347 2022-06-14 08:11 +00:00 Improper integrity check can lead to race condition between tasks PDCP and RRC? right after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
9.1
CRITICAL
CVE-2021-30344 2022-06-14 08:11 +00:00 Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2021-30343 2022-06-14 08:11 +00:00 Improper integrity check can lead to race condition between tasks PDCP and RRC? after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
9.1
CRITICAL
CVE-2021-30341 2022-06-14 08:10 +00:00 Improper buffer size validation of DSM packet received can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
9.8
CRITICAL
CVE-2021-30340 2022-06-14 08:10 +00:00 Reachable assertion due to improper validation of coreset in PDCCH configuration in SA mode in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-30339 2022-06-14 08:10 +00:00 Reading PRNG output may lead to improper key generation due to lack of buffer validation in Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9
CRITICAL
CVE-2021-30334 2022-06-14 08:10 +00:00 Possible use after free due to lack of null check of DRM file status after file structure is freed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-22065 2022-06-14 07:51 +00:00 Out of bound read in WLAN HOST due to improper length check can lead to DOS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2022-22064 2022-06-14 07:51 +00:00 Possible buffer over read due to lack of size validation while unpacking frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2021-35116 2022-06-14 07:51 +00:00 APK can load a crafted model into the CDSP which can lead to a compromise of CDSP and other APK`s data executing there in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.7
HIGH
CVE-2021-35096 2022-06-14 07:51 +00:00 Improper memory allocation during counter check DLM handling can lead to denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-35092 2022-06-14 07:51 +00:00 Processing DCB/AVB algorithm with an invalid queue index from IOCTL request could lead to arbitrary address modification in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
6.7
MEDIUM
CVE-2021-35087 2022-06-14 07:50 +00:00 Possible null pointer access due to improper validation of system information message to be processed in Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-35086 2022-06-14 07:50 +00:00 Possible buffer over read due to improper validation of SIB type when processing a NR system Information message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-35085 2022-06-14 07:50 +00:00 Possible buffer overflow due to lack of buffer length check during management frame Rx handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.1
HIGH
CVE-2021-35084 2022-06-14 07:50 +00:00 Possible out of bound read due to lack of length check of data length for a DIAG event in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
7.1
HIGH
CVE-2021-35078 2022-06-14 07:50 +00:00 Possible memory leak due to improper validation of certificate chain length while parsing server certificate chain in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2021-35076 2022-06-14 07:50 +00:00 Possible null pointer dereference due to improper validation of RRC connection reconfiguration message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-35073 2022-06-14 07:50 +00:00 Possible assertion due to improper validation of rank restriction field in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2022-22090 2022-06-14 07:40 +00:00 Memory corruption in audio due to use after free while managing buffers from internal cache in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
8.4
HIGH
CVE-2022-22087 2022-06-14 07:40 +00:00 memory corruption in video due to buffer overflow while parsing mkv clip with no codechecker in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-22086 2022-06-14 07:40 +00:00 Memory corruption in video due to double free while parsing 3gp clip with invalid meta data atoms in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-22085 2022-06-14 07:40 +00:00 Memory corruption in video due to buffer overflow while reading the dts file in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-22084 2022-06-14 07:40 +00:00 Memory corruption when extracting qcp audio file due to lack of check on data length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-22083 2022-06-14 07:40 +00:00 Denial of service due to memory corruption while extracting ape header from clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2022-22082 2022-06-14 07:40 +00:00 Memory corruption due to possible buffer overflow while parsing DSF header with corrupted channel count in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-35120 2022-06-14 07:40 +00:00 Improper handling between export and release functions on the same handle from client can lead to use after free in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
6.7
MEDIUM
CVE-2021-35119 2022-06-14 07:40 +00:00 Potential out of Bounds read in FIPS event processing due to improper validation of the length from the firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
5.5
MEDIUM
CVE-2021-35118 2022-06-14 07:40 +00:00 An out-of-bounds write can occur due to an incorrect input check in the camera driver in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
6.7
MEDIUM
CVE-2021-35111 2022-06-14 07:40 +00:00 Improper validation of tag id while RRC sending tag id to MAC can lead to TOCTOU race condition in Snapdragon Connectivity, Snapdragon Mobile
7.5
HIGH
CVE-2021-35102 2022-06-14 07:40 +00:00 Possible buffer overflow due to lack of validation for the length of NAI string read from EFS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
7.8
HIGH
CVE-2021-35083 2022-06-14 07:40 +00:00 Possible out of bound read due to improper validation of certificate chain in SSL or Internet key exchange in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.1
CRITICAL
CVE-2022-22057 2022-06-13 22:00 +00:00 Use after free in graphics fence due to a race condition while closing fence file descriptor and destroy graphics timeline simultaneously in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2021-35110 2022-04-01 02:40 +00:00 Possible buffer overflow to improper validation of hash segment of file while allocating memory in Snapdragon Connectivity, Snapdragon Mobile
8.8
HIGH
CVE-2021-35106 2022-04-01 02:40 +00:00 Possible out of bound read due to improper length calculation of WMI message. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2021-35105 2022-04-01 02:40 +00:00 Possible out of bounds access due to improper input validation during graphics profiling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-35103 2022-04-01 02:40 +00:00 Possible out of bound write due to improper validation of number of timer values received from firmware while syncing timers in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-35088 2022-04-01 02:40 +00:00 Possible out of bound read due to improper validation of IE length during SSID IE parse when channel is DFS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.1
CRITICAL
CVE-2021-30333 2022-04-01 02:40 +00:00 Improper validation of buffer size input to the EFS file can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2021-30332 2022-04-01 02:40 +00:00 Possible assertion due to improper validation of OTA configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-30331 2022-04-01 02:40 +00:00 Possible buffer overflow due to improper data validation of external commands sent via DIAG interface in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
5.5
MEDIUM
CVE-2021-30329 2022-04-01 02:40 +00:00 Possible assertion due to improper validation of TCI configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-30328 2022-04-01 02:40 +00:00 Possible assertion due to improper validation of invalid NR CSI-IM resource configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-35077 2022-02-11 09:40 +00:00 Possible use after free scenario in compute offloads to DSP while multiple calls spawn a dynamic process in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
8.4
HIGH
CVE-2021-35075 2022-02-11 09:40 +00:00 Possible null pointer dereference due to lack of WDOG structure validation during registration in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
8.4
HIGH
CVE-2021-35074 2022-02-11 09:40 +00:00 Possible integer overflow due to improper fragment datatype while calculating number of fragments in a request message in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
8.4
HIGH
CVE-2021-35069 2022-02-11 09:40 +00:00 Improper validation of data length received from DMA buffer can lead to memory corruption. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-35068 2022-02-11 09:40 +00:00 Lack of null check while freeing the device information buffer in the Bluetooth HFP protocol can lead to a NULL pointer dereference in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2021-30326 2022-02-11 09:40 +00:00 Possible assertion due to improper size validation while processing the DownlinkPreemption IE in an RRC Reconfiguration/RRC Setup message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-30322 2022-02-11 09:40 +00:00 Possible out of bounds write due to improper validation of number of GPIOs configured in an internal parameters array in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2021-30318 2022-02-11 09:40 +00:00 Improper validation of input when provisioning the HDCP key can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-30353 2022-01-13 10:40 +00:00 Improper validation of function pointer type with actual function signature can lead to assertion in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2021-30330 2022-01-13 10:40 +00:00 Possible null pointer dereference due to improper validation of APE clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2021-30319 2022-01-13 10:40 +00:00 Possible integer overflow due to improper validation of command length parameters while processing WMI command in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
7.8
HIGH
CVE-2021-30314 2022-01-13 10:40 +00:00 Lack of validation for third party application accessing the service can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
6.2
MEDIUM
CVE-2021-30313 2022-01-13 10:40 +00:00 Use after free condition can occur in wired connectivity due to a race condition while creating and deleting folders in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
6.7
MEDIUM
CVE-2021-30311 2022-01-13 10:40 +00:00 Possible heap overflow due to lack of index validation before allocating and writing to heap buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2021-30308 2022-01-13 10:40 +00:00 Possible buffer overflow while printing the HARQ memory partition detail due to improper validation of buffer size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2021-30307 2022-01-13 10:40 +00:00 Possible denial of service due to improper validation of DNS response when DNS client requests with PTR, NAPTR or SRV query type in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT
7.5
HIGH
CVE-2021-30301 2022-01-13 10:40 +00:00 Possible denial of service due to out of memory while processing RRC and NAS OTA message in Snapdragon Auto, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-30300 2022-01-13 10:40 +00:00 Possible denial of service due to incorrectly decoding hex data for the SIB2 OTA message and assigning a garbage value to choice when processing the SRS configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2021-30287 2022-01-13 10:40 +00:00 Possible assertion due to improper validation of symbols configured for PDCCH monitoring in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.