Filtered by vendor Qualcomm Subscriptions
Filtered by product Qca6564a Subscriptions
Total 427 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-33266 1 Qualcomm 244 Apq8009, Apq8009 Firmware, Apq8009w and 241 more 2024-08-03 5.9 Medium
Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.
CVE-2022-33242 1 Qualcomm 314 Aqt1000, Aqt1000 Firmware, Ar8031 and 311 more 2024-08-03 7.8 High
Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.
CVE-2022-33243 1 Qualcomm 314 Apq8096au, Apq8096au Firmware, Aqt1000 and 311 more 2024-08-03 8.4 High
Memory corruption due to improper access control in Qualcomm IPC.
CVE-2022-33302 1 Qualcomm 450 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 447 more 2024-08-03 6.8 Medium
Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
CVE-2022-33290 1 Qualcomm 92 Apq8017, Apq8017 Firmware, Apq8096au and 89 more 2024-08-03 7.5 High
Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed.
CVE-2022-33238 1 Qualcomm 568 Apq8009, Apq8009 Firmware, Apq8017 and 565 more 2024-08-03 7.5 High
Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33289 1 Qualcomm 452 315 5g Iot Modem, 315 5g Iot Modem Firmware, 7wcn785x-1 and 449 more 2024-08-03 6.8 Medium
Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
CVE-2022-33288 1 Qualcomm 256 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 253 more 2024-08-03 9.3 Critical
Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.
CVE-2022-33285 1 Qualcomm 556 Apq8009, Apq8009 Firmware, Apq8017 and 553 more 2024-08-03 7.5 High
Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
CVE-2022-33296 1 Qualcomm 228 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 225 more 2024-08-03 5.9 Medium
Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.
CVE-2022-33245 1 Qualcomm 144 Apq8064au, Apq8064au Firmware, Apq8096au and 141 more 2024-08-03 6.7 Medium
Memory corruption in WLAN due to use after free
CVE-2022-33232 1 Qualcomm 222 Aqt1000, Aqt1000 Firmware, Ar8035 and 219 more 2024-08-03 9.3 Critical
Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory.
CVE-2022-33299 1 Qualcomm 88 Apq8017, Apq8017 Firmware, Apq8096au and 85 more 2024-08-03 7.5 High
Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data.
CVE-2022-33218 1 Qualcomm 48 Apq8064au, Apq8064au Firmware, Apq8096au and 45 more 2024-08-03 8.2 High
Memory corruption in Automotive due to improper input validation.
CVE-2022-33235 1 Qualcomm 492 Apq8009, Apq8009 Firmware, Apq8096au and 489 more 2024-08-03 8.2 High
Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33248 1 Qualcomm 324 Apq8009, Apq8009 Firmware, Apq8009w and 321 more 2024-08-03 7.8 High
Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.
CVE-2022-33271 1 Qualcomm 490 Apq8096au, Apq8096au Firmware, Aqt1000 and 487 more 2024-08-03 8.2 High
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
CVE-2022-33307 1 Qualcomm 220 Aqt1000, Aqt1000 Firmware, Qam8255p and 217 more 2024-08-03 8.4 High
Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.
CVE-2022-33280 1 Qualcomm 124 Apq8096au, Apq8096au Firmware, Ar8031 and 121 more 2024-08-03 7.3 High
Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet.
CVE-2022-33273 1 Qualcomm 198 Aqt1000, Aqt1000 Firmware, Ar8035 and 195 more 2024-08-03 7.3 High
Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.