Filtered by vendor Qualcomm Subscriptions
Filtered by product Qam8255p Firmware Subscriptions
Total 167 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-33034 1 Qualcomm 100 Fastconnect 6200 Firmware, Fastconnect 6700 Firmware, Fastconnect 6900 Firmware and 97 more 2024-08-06 8.4 High
Memory corruption can occur if VBOs hold outdated or invalid GPU SMMU mappings, especially when the binding and reclaiming of memory buffers are performed at the same time.
CVE-2024-33010 1 Qualcomm 239 Ar8035 Firmware, Ar9380 Firmware, Csr8811 Firmware and 236 more 2024-08-06 7.5 High
Transient DOS while parsing fragments of MBSSID IE from beacon frame.
CVE-2024-33023 1 Qualcomm 146 Ar8035 Firmware, Csra6620 Firmware, Csra6640 Firmware and 143 more 2024-08-06 8.4 High
Memory corruption while creating a fence to wait on timeline events, and simultaneously signal timeline events.
CVE-2024-33013 1 Qualcomm 169 Ar8035 Firmware, Csr8811 Firmware, Fastconnect 6700 Firmware and 166 more 2024-08-06 7.5 High
Transient DOS when driver accesses the ML IE memory and offset value is incremented beyond ML IE length.
CVE-2024-33014 1 Qualcomm 304 315 5g Iot Modem Firmware, Apq8064au Firmware, Aqt1000 Firmware and 301 more 2024-08-06 7.5 High
Transient DOS while parsing ESP IE from beacon/probe response frame.
CVE-2024-33020 1 Qualcomm 95 Ar8035 Firmware, Fastconnect 6700 Firmware, Fastconnect 6800 Firmware and 92 more 2024-08-06 7.5 High
Transient DOS while processing TID-to-link mapping IE elements.
CVE-2024-33024 1 Qualcomm 178 Ar8035 Firmware, Csr8811 Firmware, Fastconnect 6700 Firmware and 175 more 2024-08-06 7.5 High
Transient DOS while parsing the ML IE when a beacon with length field inside the common info of ML IE greater than the ML IE length.
CVE-2024-33012 1 Qualcomm 240 Ar8035 Firmware, Ar9380 Firmware, Csr8811 Firmware and 237 more 2024-08-06 7.5 High
Transient DOS while parsing the multiple MBSSID IEs from the beacon, when the tag length is non-zero value but with end of beacon.
CVE-2022-40529 1 Qualcomm 392 Aqt1000, Aqt1000 Firmware, Ar8031 and 389 more 2024-08-03 7.1 High
Memory corruption due to improper access control in kernel while processing a mapping request from root process.
CVE-2022-40533 1 Qualcomm 220 Csra6620, Csra6620 Firmware, Csra6640 and 217 more 2024-08-03 6.2 Medium
Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.
CVE-2022-40523 1 Qualcomm 370 9205 Lte Modem, 9205 Lte Modem Firmware, Aqt1000 and 367 more 2024-08-03 7.1 High
Information disclosure in Kernel due to indirect branch misprediction.
CVE-2022-40507 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 481 more 2024-08-03 8.4 High
Memory corruption due to double free in Core while mapping HLOS address to the list.
CVE-2022-33227 1 Qualcomm 142 Aqt1000, Aqt1000 Firmware, Csrb31024 and 139 more 2024-08-03 6.7 Medium
Memory corruption in Linux android due to double free while calling unregister provider after register call.
CVE-2022-33263 1 Qualcomm 98 Aqt1000, Aqt1000 Firmware, Qam8255p and 95 more 2024-08-03 6.7 Medium
Memory corruption due to use after free in Core when multiple DCI clients register and deregister.
CVE-2022-33226 1 Qualcomm 66 Aqt1000, Aqt1000 Firmware, Qam8255p and 63 more 2024-08-03 6.7 Medium
Memory corruption due to buffer copy without checking the size of input in Core while processing ioctl commands from diag client applications.
CVE-2022-33307 1 Qualcomm 220 Aqt1000, Aqt1000 Firmware, Qam8255p and 217 more 2024-08-03 8.4 High
Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.
CVE-2022-33224 1 Qualcomm 92 Aqt1000, Aqt1000 Firmware, Qam8255p and 89 more 2024-08-03 6.7 Medium
Memory corruption in core due to buffer copy without check9ing the size of input while processing ioctl queries.
CVE-2022-22076 1 Qualcomm 696 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 693 more 2024-08-03 7.1 High
information disclosure due to cryptographic issue in Core during RPMB read request.
CVE-2023-43536 1 Qualcomm 618 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 615 more 2024-08-02 7.5 High
Transient DOS while parse fils IE with length equal to 1.
CVE-2023-43517 1 Qualcomm 38 Qam8255p, Qam8255p Firmware, Qam8295p and 35 more 2024-08-02 8.4 High
Memory corruption in Automotive Multimedia due to improper access control in HAB.