Filtered by vendor Qualcomm Subscriptions
Filtered by product Csrb31024 Subscriptions
Total 328 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-25725 1 Qualcomm 134 Ar8035, Ar8035 Firmware, Csrb31024 and 131 more 2024-08-03 6.2 Medium
Denial of service in MODEM due to improper pointer handling
CVE-2022-25705 1 Qualcomm 402 Apq8009, Apq8009 Firmware, Apq8009w and 399 more 2024-08-03 7.8 High
Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response
CVE-2022-25690 1 Qualcomm 304 Apq8096au, Apq8096au Firmware, Aqt1000 and 301 more 2024-08-03 7.5 High
Information disclosure in WLAN due to improper validation of array index while parsing crafted ANQP action frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2022-25682 1 Qualcomm 408 Apq8009, Apq8009 Firmware, Apq8009w and 405 more 2024-08-03 8.4 High
Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-25694 1 Qualcomm 416 Apq8009, Apq8009 Firmware, Apq8009w and 413 more 2024-08-03 8.4 High
Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM
CVE-2022-25651 1 Qualcomm 104 Apq8009, Apq8009 Firmware, Apq8017 and 101 more 2024-08-03 9.8 Critical
Memory corruption in bluetooth host due to integer overflow while processing BT HFP-UNIT profile in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2022-25655 1 Qualcomm 476 Apq8009, Apq8009 Firmware, Apq8017 and 473 more 2024-08-03 8.4 High
Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.
CVE-2022-22064 1 Qualcomm 324 Apq8009, Apq8009 Firmware, Apq8009w and 321 more 2024-08-03 7.5 High
Possible buffer over read due to lack of size validation while unpacking frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22105 1 Qualcomm 102 Apq8009, Apq8009 Firmware, Apq8017 and 99 more 2024-08-03 9.4 Critical
Memory corruption in bluetooth due to integer overflow while processing HFP-UNIT profile in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2022-22076 1 Qualcomm 696 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 693 more 2024-08-03 7.1 High
information disclosure due to cryptographic issue in Core during RPMB read request.
CVE-2022-22074 1 Qualcomm 307 Apq8009, Apq8009 Firmware, Apq8009w and 304 more 2024-08-03 8.4 High
Memory Corruption during wma file playback due to integer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22065 1 Qualcomm 334 Apq8009, Apq8009 Firmware, Apq8009w and 331 more 2024-08-03 7.5 High
Out of bound read in WLAN HOST due to improper length check can lead to DOS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22066 1 Qualcomm 257 Aqt1000, Aqt1000 Firmware, Ar8031 and 254 more 2024-08-03 8.4 High
Memory corruption occurs while processing command received from HLOS due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22091 1 Qualcomm 257 Apq8017, Apq8017 Firmware, Apq8053 and 254 more 2024-08-03 7.5 High
Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-22070 1 Qualcomm 289 Aqt1000, Aqt1000 Firmware, Ar8031 and 286 more 2024-08-03 7.8 High
Memory corruption in audio due to lack of check of invalid routing address into APR Routing table in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22062 1 Qualcomm 397 Apq8009, Apq8009 Firmware, Apq8009w and 394 more 2024-08-03 8.2 High
An out-of-bounds read can occur while parsing a server certificate due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-22078 1 Qualcomm 134 Aqt1000, Aqt1000 Firmware, Ar8035 and 131 more 2024-08-03 4.6 Medium
Denial of service in BOOT when partition size for a particular partition is requested due to integer overflow when blocks are calculated in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-22058 1 Qualcomm 158 Apq8009, Apq8009 Firmware, Apq8009w and 155 more 2024-08-03 8.4 High
Memory corruption due to use after free issue in kernel while processing ION handles in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2023-43536 1 Qualcomm 618 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 615 more 2024-08-02 7.5 High
Transient DOS while parse fils IE with length equal to 1.
CVE-2023-43513 1 Qualcomm 534 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq8017 and 531 more 2024-08-02 7.8 High
Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.