Filtered by vendor Qualcomm Subscriptions
Filtered by product Sm8150 Firmware Subscriptions
Total 348 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-40529 1 Qualcomm 392 Aqt1000, Aqt1000 Firmware, Ar8031 and 389 more 2024-08-03 7.1 High
Memory corruption due to improper access control in kernel while processing a mapping request from root process.
CVE-2022-40536 1 Qualcomm 162 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 159 more 2024-08-03 7.5 High
Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from network.
CVE-2022-40532 1 Qualcomm 706 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 703 more 2024-08-03 8.4 High
Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
CVE-2022-40503 1 Qualcomm 370 8905, 8905 Firmware, 8909 and 367 more 2024-08-03 8.2 High
Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
CVE-2022-40523 1 Qualcomm 370 9205 Lte Modem, 9205 Lte Modem Firmware, Aqt1000 and 367 more 2024-08-03 7.1 High
Information disclosure in Kernel due to indirect branch misprediction.
CVE-2022-40521 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 481 more 2024-08-03 7.5 High
Transient DOS due to improper authorization in Modem
CVE-2022-40508 1 Qualcomm 136 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 133 more 2024-08-03 7.5 High
Transient DOS due to reachable assertion in Modem while processing config related to cross carrier scheduling, which is not supported.
CVE-2022-40507 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 481 more 2024-08-03 8.4 High
Memory corruption due to double free in Core while mapping HLOS address to the list.
CVE-2022-40504 1 Qualcomm 378 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 375 more 2024-08-03 7.5 High
Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.
CVE-2022-33275 1 Qualcomm 518 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq5053-aa and 515 more 2024-08-03 8.4 High
Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
CVE-2022-33264 1 Qualcomm 515 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 512 more 2024-08-03 7.9 High
Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
CVE-2022-33298 1 Qualcomm 154 Aqt1000, Aqt1000 Firmware, Qca6310 and 151 more 2024-08-03 6.7 Medium
Memory corruption due to use after free in Modem while modem initialization.
CVE-2022-33227 1 Qualcomm 142 Aqt1000, Aqt1000 Firmware, Csrb31024 and 139 more 2024-08-03 6.7 Medium
Memory corruption in Linux android due to double free while calling unregister provider after register call.
CVE-2022-33302 1 Qualcomm 450 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 447 more 2024-08-03 6.8 Medium
Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
CVE-2022-33289 1 Qualcomm 452 315 5g Iot Modem, 315 5g Iot Modem Firmware, 7wcn785x-1 and 449 more 2024-08-03 6.8 Medium
Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
CVE-2022-33288 1 Qualcomm 256 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 253 more 2024-08-03 9.3 Critical
Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.
CVE-2022-33267 1 Qualcomm 112 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 Firmware and 109 more 2024-08-03 6.7 Medium
Memory corruption in Linux while sending DRM request.
CVE-2022-33296 1 Qualcomm 228 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 225 more 2024-08-03 5.9 Medium
Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.
CVE-2022-33263 1 Qualcomm 98 Aqt1000, Aqt1000 Firmware, Qam8255p and 95 more 2024-08-03 6.7 Medium
Memory corruption due to use after free in Core when multiple DCI clients register and deregister.
CVE-2022-33230 1 Qualcomm 88 Aqt1000, Aqt1000 Firmware, Qca6420 and 85 more 2024-08-03 6.7 Medium
Memory corruption in FM Host due to buffer copy without checking the size of input in FM Host