Filtered by vendor Qualcomm Subscriptions
Filtered by product Qam8295p Firmware Subscriptions
Total 256 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-35104 1 Qualcomm 352 Apq8009w, Apq8009w Firmware, Apq8017 and 349 more 2024-08-04 9.8 Critical
Possible buffer overflow due to improper parsing of headers while playing the FLAC audio clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2021-35126 1 Qualcomm 52 Qam8295p, Qam8295p Firmware, Qca6391 and 49 more 2024-08-04 8.4 High
Memory corruption in DSP service due to improper validation of input parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-35112 1 Qualcomm 214 Apq8009w, Apq8009w Firmware, Aqt1000 and 211 more 2024-08-04 8.4 High
A user with user level permission can access graphics protected region due to improper access control in register configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-35130 1 Qualcomm 114 Ar8035, Ar8035 Firmware, Qam8295p and 111 more 2024-08-04 8.4 High
Memory corruption in graphics support layer due to use after free condition in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2021-35071 1 Qualcomm 342 Aqt1000, Aqt1000 Firmware, Ar8035 and 339 more 2024-08-04 5.5 Medium
Possible buffer over read due to lack of size validation while copying data from DBR buffer to RX buffer and can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2021-30334 1 Qualcomm 262 Apq8009w, Apq8009w Firmware, Aqt1000 and 259 more 2024-08-03 8.4 High
Possible use after free due to lack of null check of DRM file status after file structure is freed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-40539 1 Qualcomm 50 Qam8295p, Qam8295p Firmware, Qca6574au and 47 more 2024-08-03 8.4 High
Memory corruption in Automotive Android OS due to improper validation of array index.
CVE-2022-40529 1 Qualcomm 392 Aqt1000, Aqt1000 Firmware, Ar8031 and 389 more 2024-08-03 7.1 High
Memory corruption due to improper access control in kernel while processing a mapping request from root process.
CVE-2022-40533 1 Qualcomm 220 Csra6620, Csra6620 Firmware, Csra6640 and 217 more 2024-08-03 6.2 Medium
Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.
CVE-2022-40530 1 Qualcomm 378 Aqt1000, Aqt1000 Firmware, Ar8031 and 375 more 2024-08-03 8.4 High
Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
CVE-2022-40517 1 Qualcomm 362 Aqt1000, Aqt1000 Firmware, Ar8031 and 359 more 2024-08-03 8.4 High
Memory corruption in core due to stack-based buffer overflow
CVE-2022-40532 1 Qualcomm 706 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 703 more 2024-08-03 8.4 High
Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
CVE-2022-40512 1 Qualcomm 590 Apq8009, Apq8009 Firmware, Apq8017 and 587 more 2024-08-03 7.5 High
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
CVE-2022-40510 1 Qualcomm 408 Apq8009, Apq8009 Firmware, Apq8009w and 405 more 2024-08-03 9.8 Critical
Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
CVE-2022-40516 1 Qualcomm 368 Aqt1000, Aqt1000 Firmware, Ar8031 and 365 more 2024-08-03 8.4 High
Memory corruption in Core due to stack-based buffer overflow.
CVE-2022-40514 1 Qualcomm 456 Aqt1000, Aqt1000 Firmware, Ar8031 and 453 more 2024-08-03 9.8 Critical
Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
CVE-2022-40531 1 Qualcomm 568 Apq8009, Apq8009 Firmware, Apq8017 and 565 more 2024-08-03 8.4 High
Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
CVE-2022-40502 1 Qualcomm 192 Csr8811, Csr8811 Firmware, Ipq5010 and 189 more 2024-08-03 7.5 High
Transient DOS due to improper input validation in WLAN Host.
CVE-2022-40503 1 Qualcomm 370 8905, 8905 Firmware, 8909 and 367 more 2024-08-03 8.2 High
Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
CVE-2022-40523 1 Qualcomm 370 9205 Lte Modem, 9205 Lte Modem Firmware, Aqt1000 and 367 more 2024-08-03 7.1 High
Information disclosure in Kernel due to indirect branch misprediction.