Filtered by vendor Qualcomm Subscriptions
Filtered by product Sd 8 Gen1 5g Firmware Subscriptions
Total 322 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-30347 1 Qualcomm 128 Ar8035, Ar8035 Firmware, Qca6390 and 125 more 2024-08-03 9.1 Critical
Improper integrity check can lead to race condition between tasks PDCP and RRC? right after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-30300 1 Qualcomm 220 Apq8009w, Apq8009w Firmware, Apq8017 and 217 more 2024-08-03 7.5 High
Possible denial of service due to incorrectly decoding hex data for the SIB2 OTA message and assigning a garbage value to choice when processing the SRS configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-30307 1 Qualcomm 172 Ar8035, Ar8035 Firmware, Csrb31024 and 169 more 2024-08-03 7.5 High
Possible denial of service due to improper validation of DNS response when DNS client requests with PTR, NAPTR or SRV query type in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT
CVE-2021-30344 1 Qualcomm 294 Apq8009w, Apq8009w Firmware, Apq8017 and 291 more 2024-08-03 7.5 High
Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-30287 1 Qualcomm 116 Ar8035, Ar8035 Firmware, Qca6390 and 113 more 2024-08-03 7.5 High
Possible assertion due to improper validation of symbols configured for PDCCH monitoring in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-30334 1 Qualcomm 262 Apq8009w, Apq8009w Firmware, Aqt1000 and 259 more 2024-08-03 8.4 High
Possible use after free due to lack of null check of DRM file status after file structure is freed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-30328 1 Qualcomm 96 Ar8035, Ar8035 Firmware, Qca6390 and 93 more 2024-08-03 7.5 High
Possible assertion due to improper validation of invalid NR CSI-IM resource configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-30313 1 Qualcomm 360 Apq8096au, Apq8096au Firmware, Ar8031 and 357 more 2024-08-03 6.7 Medium
Use after free condition can occur in wired connectivity due to a race condition while creating and deleting folders in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2021-30350 1 Qualcomm 192 Aqt1000, Aqt1000 Firmware, Ar8035 and 189 more 2024-08-03 8.4 High
Lack of MBN header size verification against input buffer can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
CVE-2021-30311 1 Qualcomm 134 Ar8035, Ar8035 Firmware, Qca6390 and 131 more 2024-08-03 7.8 High
Possible heap overflow due to lack of index validation before allocating and writing to heap buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-30308 1 Qualcomm 172 Aqt1000, Aqt1000 Firmware, Ar8035 and 169 more 2024-08-03 7.8 High
Possible buffer overflow while printing the HARQ memory partition detail due to improper validation of buffer size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-30329 1 Qualcomm 106 Ar8035, Ar8035 Firmware, Qca6390 and 103 more 2024-08-03 7.5 High
Possible assertion due to improper validation of TCI configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-30341 1 Qualcomm 240 Apq8009w, Apq8009w Firmware, Apq8096au and 237 more 2024-08-03 9.8 Critical
Improper buffer size validation of DSM packet received can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
CVE-2021-30326 1 Qualcomm 106 Ar8035, Ar8035 Firmware, Qca6390 and 103 more 2024-08-03 7.5 High
Possible assertion due to improper size validation while processing the DownlinkPreemption IE in an RRC Reconfiguration/RRC Setup message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2022-40529 1 Qualcomm 392 Aqt1000, Aqt1000 Firmware, Ar8031 and 389 more 2024-08-03 7.1 High
Memory corruption due to improper access control in kernel while processing a mapping request from root process.
CVE-2022-40533 1 Qualcomm 220 Csra6620, Csra6620 Firmware, Csra6640 and 217 more 2024-08-03 6.2 Medium
Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.
CVE-2022-40530 1 Qualcomm 378 Aqt1000, Aqt1000 Firmware, Ar8031 and 375 more 2024-08-03 8.4 High
Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
CVE-2022-40532 1 Qualcomm 706 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 703 more 2024-08-03 8.4 High
Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
CVE-2022-40540 1 Qualcomm 32 Sd888 5g, Sd888 5g Firmware, Sd 8 Gen1 5g Firmware and 29 more 2024-08-03 8.4 High
Memory corruption due to buffer copy without checking the size of input while loading firmware in Linux Kernel.
CVE-2022-40512 1 Qualcomm 590 Apq8009, Apq8009 Firmware, Apq8017 and 587 more 2024-08-03 7.5 High
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.