Filtered by vendor Qualcomm Subscriptions
Filtered by product Qam8295p Subscriptions
Total 227 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-33036 1 Qualcomm 208 Aqt1000, Aqt1000 Firmware, Ar8035 and 205 more 2024-09-06 7.1 High
Permanent DOS in Hypervisor while untrusted VM without PSCI support makes a PSCI call.
CVE-2024-38402 1 Qualcomm 362 Ar8035, Ar8035 Firmware, Csra6620 and 359 more 2024-09-06 7.8 High
Memory corruption while processing IOCTL call for getting group info.
CVE-2024-33060 1 Qualcomm 540 215 Mobile, 215 Mobile Firmware, 315 5g Iot and 537 more 2024-09-05 8.4 High
Memory corruption when two threads try to map and unmap a single node simultaneously.
CVE-2024-33045 1 Qualcomm 385 Ar8035, Ar8035 Firmware, Csra6620 and 382 more 2024-09-05 8.4 High
Memory corruption when BTFM client sends new messages over Slimbus to ADSP.
CVE-2024-33052 1 Qualcomm 456 205 Mobile, 205 Mobile Firmware, 215 Mobile and 453 more 2024-09-05 7.8 High
Memory corruption when user provides data for FM HCI command control operations.
CVE-2024-33042 1 Qualcomm 456 205, 205 Firmware, 215 and 453 more 2024-09-05 7.8 High
Memory corruption when Alternative Frequency offset value is set to 255.
CVE-2023-28553 1 Qualcomm 288 Ar8035, Ar8035 Firmware, Ar9380 and 285 more 2024-09-04 6.1 Medium
Information Disclosure in WLAN Host when processing WMI event command.
CVE-2024-33051 1 Qualcomm 637 315 5g Iot, 315 5g Iot Firmware, 315 5g Iot Modem Firmware and 634 more 2024-09-04 7.5 High
Transient DOS while processing TIM IE from beacon frame as there is no check for IE length.
CVE-2024-33050 1 Qualcomm 541 Ar8035, Ar8035 Firmware, Ar9380 and 538 more 2024-09-04 7.5 High
Transient DOS while parsing MBSSID during new IE generation in beacon/probe frame when IE length check is either missing or improper.
CVE-2024-33057 1 Qualcomm 356 Ar8035, Ar8035 Firmware, Csr8811 and 353 more 2024-09-04 7.5 High
Transient DOS while parsing the multi-link element Control field when common information length check is missing before updating the location.
CVE-2023-33077 1 Qualcomm 192 Aqt1000, Aqt1000 Firmware, Ar8035 and 189 more 2024-08-22 6.7 Medium
Memory corruption in HLOS while converting from authorization token to HIDL vector.
CVE-2023-43522 1 Qualcomm 572 Aqt1000, Aqt1000 Firmware, Ar8035 and 569 more 2024-08-21 7.5 High
Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.
CVE-2023-33107 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq8017 and 481 more 2024-08-16 8.4 High
Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
CVE-2023-33065 1 Qualcomm 208 Aqt1000, Aqt1000 Firmware, Ar8035 and 205 more 2024-08-06 6.1 Medium
Information disclosure in Audio while accessing AVCS services from ADSP payload.
CVE-2021-35104 1 Qualcomm 352 Apq8009w, Apq8009w Firmware, Apq8017 and 349 more 2024-08-04 9.8 Critical
Possible buffer overflow due to improper parsing of headers while playing the FLAC audio clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2021-35126 1 Qualcomm 52 Qam8295p, Qam8295p Firmware, Qca6391 and 49 more 2024-08-04 8.4 High
Memory corruption in DSP service due to improper validation of input parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-35112 1 Qualcomm 214 Apq8009w, Apq8009w Firmware, Aqt1000 and 211 more 2024-08-04 8.4 High
A user with user level permission can access graphics protected region due to improper access control in register configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-35130 1 Qualcomm 114 Ar8035, Ar8035 Firmware, Qam8295p and 111 more 2024-08-04 8.4 High
Memory corruption in graphics support layer due to use after free condition in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2021-35071 1 Qualcomm 342 Aqt1000, Aqt1000 Firmware, Ar8035 and 339 more 2024-08-04 5.5 Medium
Possible buffer over read due to lack of size validation while copying data from DBR buffer to RX buffer and can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2021-30334 1 Qualcomm 262 Apq8009w, Apq8009w Firmware, Aqt1000 and 259 more 2024-08-03 8.4 High
Possible use after free due to lack of null check of DRM file status after file structure is freed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables