Filtered by vendor Qualcomm Subscriptions
Filtered by product Qcs605 Firmware Subscriptions
Total 702 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-22082 1 Qualcomm 305 Apq8009, Apq8009 Firmware, Apq8009w and 302 more 2024-08-03 8.4 High
Memory corruption due to possible buffer overflow while parsing DSF header with corrupted channel count in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22086 1 Qualcomm 279 Apq8009w, Apq8009w Firmware, Apq8017 and 276 more 2024-08-03 7.3 High
Memory corruption in video due to double free while parsing 3gp clip with invalid meta data atoms in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22062 1 Qualcomm 397 Apq8009, Apq8009 Firmware, Apq8009w and 394 more 2024-08-03 8.2 High
An out-of-bounds read can occur while parsing a server certificate due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-22087 1 Qualcomm 309 Apq8009, Apq8009 Firmware, Apq8009w and 306 more 2024-08-03 7.3 High
memory corruption in video due to buffer overflow while parsing mkv clip with no codechecker in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22078 1 Qualcomm 134 Aqt1000, Aqt1000 Firmware, Ar8035 and 131 more 2024-08-03 4.6 Medium
Denial of service in BOOT when partition size for a particular partition is requested due to integer overflow when blocks are calculated in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-22058 1 Qualcomm 158 Apq8009, Apq8009 Firmware, Apq8009w and 155 more 2024-08-03 8.4 High
Memory corruption due to use after free issue in kernel while processing ION handles in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22072 1 Qualcomm 116 Apq8009, Apq8009 Firmware, Apq8017 and 113 more 2024-08-03 7.8 High
Buffer overflow can occur due to improper validation of NDP application information length in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2023-33059 1 Qualcomm 518 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 515 more 2024-08-02 7.8 High
Memory corruption in Audio while processing the VOC packet data from ADSP.
CVE-2023-33022 1 Qualcomm 424 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq5053-aa and 421 more 2024-08-02 8.4 High
Memory corruption in HLOS while invoking IOCTL calls from user-space.
CVE-2023-33027 1 Qualcomm 680 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 677 more 2024-08-02 7.5 High
Transient DOS in WLAN Firmware while parsing rsn ies.
CVE-2023-33054 1 Qualcomm 336 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 333 more 2024-08-02 9.1 Critical
Cryptographic issue in GPS HLOS Driver while downloading Qualcomm GNSS assistance data.
CVE-2023-28560 1 Qualcomm 534 8098, 8098 Firmware, 8998 and 531 more 2024-08-02 7.8 High
Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
CVE-2023-28537 1 Qualcomm 366 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 363 more 2024-08-02 8.4 High
Memory corruption while allocating memory in COmxApeDec module in Audio.
CVE-2023-28543 1 Qualcomm 8 Qcs405, Qcs405 Firmware, Qcs605 and 5 more 2024-08-02 8.1 High
A malformed DLC can trigger Memory Corruption in SNPE library due to out of bounds read, such as by loading an untrusted model (e.g. from a remote source).
CVE-2023-22666 1 Qualcomm 344 Apq8009, Apq8009 Firmware, Apq8017 and 341 more 2024-08-02 8.4 High
Memory Corruption in Audio while playing amrwbplus clips with modified content.
CVE-2023-21665 1 Qualcomm 440 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 437 more 2024-08-02 8.4 High
Memory corruption in Graphics while importing a file.
CVE-2023-21666 1 Qualcomm 330 8905, 8905 Firmware, 8909 and 327 more 2024-08-02 8.4 High
Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.
CVE-2023-21662 1 Qualcomm 272 Aqt1000, Aqt1000 Firmware, Ar8035 and 269 more 2024-08-02 7.8 High
Memory corruption in Core Platform while printing the response buffer in log.
CVE-2023-21664 1 Qualcomm 274 Aqt1000, Aqt1000 Firmware, Ar8035 and 271 more 2024-08-02 7.8 High
Memory Corruption in Core Platform while printing the response buffer in log.
CVE-2023-21651 1 Qualcomm 280 Aqt1000, Aqt1000 Firmware, Ar8031 and 277 more 2024-08-02 9.3 Critical
Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.