Filtered by vendor Qualcomm Subscriptions
Filtered by product Qcn7606 Subscriptions
Total 145 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-40503 1 Qualcomm 370 8905, 8905 Firmware, 8909 and 367 more 2024-08-03 8.2 High
Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
CVE-2022-40523 1 Qualcomm 370 9205 Lte Modem, 9205 Lte Modem Firmware, Aqt1000 and 367 more 2024-08-03 7.1 High
Information disclosure in Kernel due to indirect branch misprediction.
CVE-2022-40518 1 Qualcomm 320 Aqt1000, Aqt1000 Firmware, Ar8031 and 317 more 2024-08-03 6.8 Medium
Information disclosure due to buffer overread in Core
CVE-2022-40519 1 Qualcomm 386 Aqt1000, Aqt1000 Firmware, Ar8031 and 383 more 2024-08-03 6.8 Medium
Information disclosure due to buffer overread in Core
CVE-2022-40515 1 Qualcomm 318 Apq8009, Apq8009 Firmware, Apq8009w and 315 more 2024-08-03 7.3 High
Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.
CVE-2022-40507 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 481 more 2024-08-03 8.4 High
Memory corruption due to double free in Core while mapping HLOS address to the list.
CVE-2022-33238 1 Qualcomm 568 Apq8009, Apq8009 Firmware, Apq8017 and 565 more 2024-08-03 7.5 High
Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33277 1 Qualcomm 486 Aqt1000, Aqt1000 Firmware, Ar8031 and 483 more 2024-08-03 8.4 High
Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
CVE-2022-33278 1 Qualcomm 246 Aqt1000, Aqt1000 Firmware, Ar8035 and 243 more 2024-08-03 7.8 High
Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.
CVE-2022-33285 1 Qualcomm 556 Apq8009, Apq8009 Firmware, Apq8017 and 553 more 2024-08-03 7.5 High
Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
CVE-2022-33245 1 Qualcomm 144 Apq8064au, Apq8064au Firmware, Apq8096au and 141 more 2024-08-03 6.7 Medium
Memory corruption in WLAN due to use after free
CVE-2022-33235 1 Qualcomm 492 Apq8009, Apq8009 Firmware, Apq8096au and 489 more 2024-08-03 8.2 High
Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33237 1 Qualcomm 476 Aqt1000, Aqt1000 Firmware, Ar8031 and 473 more 2024-08-03 7.5 High
Transient DOS due to buffer over-read in WLAN firmware while processing PPE threshold. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33271 1 Qualcomm 490 Apq8096au, Apq8096au Firmware, Aqt1000 and 487 more 2024-08-03 8.2 High
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
CVE-2022-33234 1 Qualcomm 220 Aqt1000, Aqt1000 Firmware, Qca6310 and 217 more 2024-08-03 7.3 High
Memory corruption in video due to configuration weakness. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-33286 1 Qualcomm 562 Apq8009, Apq8009 Firmware, Apq8017 and 559 more 2024-08-03 7.5 High
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
CVE-2022-33231 1 Qualcomm 438 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 435 more 2024-08-03 9.3 Critical
Memory corruption due to double free in core while initializing the encryption key.
CVE-2022-33257 1 Qualcomm 280 Aqt1000, Aqt1000 Firmware, Ar8031 and 277 more 2024-08-03 9.3 Critical
Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.
CVE-2022-33214 1 Qualcomm 204 Aqt1000, Aqt1000 Firmware, Qam8295p and 201 more 2024-08-03 8.4 High
Memory corruption in display due to time-of-check time-of-use of metadata reserved size in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-33239 1 Qualcomm 468 Apq8009, Apq8009 Firmware, Apq8017 and 465 more 2024-08-03 7.5 High
Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking