Filtered by vendor Qualcomm Subscriptions
Filtered by product Qca6390 Firmware Subscriptions
Total 517 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-33307 1 Qualcomm 220 Aqt1000, Aqt1000 Firmware, Qam8255p and 217 more 2024-08-03 8.4 High
Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.
CVE-2022-33273 1 Qualcomm 198 Aqt1000, Aqt1000 Firmware, Ar8035 and 195 more 2024-08-03 7.3 High
Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.
CVE-2022-33246 1 Qualcomm 84 Apq8096au, Apq8096au Firmware, Aqt1000 and 81 more 2024-08-03 6.7 Medium
Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session id.
CVE-2022-33234 1 Qualcomm 220 Aqt1000, Aqt1000 Firmware, Qca6310 and 217 more 2024-08-03 7.3 High
Memory corruption in video due to configuration weakness. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-33236 1 Qualcomm 156 Ar8035, Ar8035 Firmware, Csr8811 and 153 more 2024-08-03 7.5 High
Transient DOS due to buffer over-read in WLAN firmware while parsing cipher suite info attributes. in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
CVE-2022-33286 1 Qualcomm 562 Apq8009, Apq8009 Firmware, Apq8017 and 559 more 2024-08-03 7.5 High
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
CVE-2022-33231 1 Qualcomm 438 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 435 more 2024-08-03 9.3 Critical
Memory corruption due to double free in core while initializing the encryption key.
CVE-2022-33257 1 Qualcomm 280 Aqt1000, Aqt1000 Firmware, Ar8031 and 277 more 2024-08-03 9.3 Critical
Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.
CVE-2022-33269 1 Qualcomm 202 Aqt1000, Aqt1000 Firmware, Ar8035 and 199 more 2024-08-03 9.3 Critical
Memory corruption due to integer overflow or wraparound in Core while DDR memory assignment.
CVE-2022-33214 1 Qualcomm 204 Aqt1000, Aqt1000 Firmware, Qam8295p and 201 more 2024-08-03 8.4 High
Memory corruption in display due to time-of-check time-of-use of metadata reserved size in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-33213 1 Qualcomm 418 Apq8009, Apq8009 Firmware, Apq8009w and 415 more 2024-08-03 7.5 High
Memory corruption in modem due to buffer overflow while processing a PPP packet
CVE-2022-33239 1 Qualcomm 468 Apq8009, Apq8009 Firmware, Apq8017 and 465 more 2024-08-03 7.5 High
Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33225 1 Qualcomm 58 Apq8096au, Apq8096au Firmware, Mdm9628 and 55 more 2024-08-03 6.7 Medium
Memory corruption due to use after free in trusted application environment.
CVE-2022-33220 1 Qualcomm 90 Aqt1000, Aqt1000 Firmware, Qam8295p and 87 more 2024-08-03 5.1 Medium
Information disclosure in Automotive multimedia due to buffer over-read.
CVE-2022-25746 1 Qualcomm 196 Aqt1000, Aqt1000 Firmware, Ar8035 and 193 more 2024-08-03 8.1 High
Memory corruption in kernel due to missing checks when updating the access rights of a memextent mapping.
CVE-2022-25736 1 Qualcomm 486 Aqt1000, Aqt1000 Firmware, Ar8031 and 483 more 2024-08-03 7.5 High
Denial of service in WLAN due to out-of-bound read happens while processing VHT action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-25712 1 Qualcomm 92 Aqt1000, Aqt1000 Firmware, Mdm9150 and 89 more 2024-08-03 6.7 Medium
Memory corruption in camera due to buffer copy without checking size of input in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-25749 1 Qualcomm 552 Apq8009, Apq8009 Firmware, Apq8017 and 549 more 2024-08-03 7.5 High
Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-25748 1 Qualcomm 546 Apq8009, Apq8009 Firmware, Apq8017 and 543 more 2024-08-03 9.8 Critical
Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-25743 1 Qualcomm 378 Apq8009, Apq8009 Firmware, Apq8009w and 375 more 2024-08-03 8.4 High
Memory corruption in graphics due to use-after-free while importing graphics buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables