Filtered by vendor Qualcomm Subscriptions
Filtered by product Qsm8350 Firmware Subscriptions
Total 190 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-25690 1 Qualcomm 304 Apq8096au, Apq8096au Firmware, Aqt1000 and 301 more 2024-08-03 7.5 High
Information disclosure in WLAN due to improper validation of array index while parsing crafted ANQP action frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2022-25681 1 Qualcomm 196 Aqt1000, Aqt1000 Firmware, Ar8035 and 193 more 2024-08-03 8.4 High
Possible memory corruption in kernel while performing memory access due to hypervisor not correctly invalidated the processor translation caches in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2022-25661 1 Qualcomm 196 Aqt1000, Aqt1000 Firmware, Ar8035 and 193 more 2024-08-03 8.4 High
Memory corruption due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2022-25665 1 Qualcomm 168 Aqt1000, Aqt1000 Firmware, Ar8035 and 165 more 2024-08-03 6.8 Medium
Information disclosure due to buffer over read in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile
CVE-2022-25660 1 Qualcomm 186 Aqt1000, Aqt1000 Firmware, Ar8035 and 183 more 2024-08-03 7.8 High
Memory corruption due to double free issue in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2022-22093 1 Qualcomm 111 Aqt1000, Aqt1000 Firmware, Qca6390 and 108 more 2024-08-03 7.8 High
Memory corruption or temporary denial of service due to improper handling of concurrent hypervisor operations to attach or detach IRQs from virtual interrupt sources in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2022-22094 1 Qualcomm 111 Aqt1000, Aqt1000 Firmware, Qca6390 and 108 more 2024-08-03 7.8 High
memory corruption in Kernel due to race condition while getting mapping reference in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2022-22076 1 Qualcomm 696 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 693 more 2024-08-03 7.1 High
information disclosure due to cryptographic issue in Core during RPMB read request.
CVE-2022-22066 1 Qualcomm 257 Aqt1000, Aqt1000 Firmware, Ar8031 and 254 more 2024-08-03 8.4 High
Memory corruption occurs while processing command received from HLOS due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22092 1 Qualcomm 105 Ar8035, Ar8035 Firmware, Qca6390 and 102 more 2024-08-03 7.8 High
Memory corruption in kernel due to use after free issue in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2022-22062 1 Qualcomm 397 Apq8009, Apq8009 Firmware, Apq8009w and 394 more 2024-08-03 8.2 High
An out-of-bounds read can occur while parsing a server certificate due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-22069 1 Qualcomm 174 Aqt1000, Aqt1000 Firmware, Qca6390 and 171 more 2024-08-03 7.7 High
Devices with keyprotect off may store unencrypted keybox in RPMB and cause cryptographic issue in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2023-43536 1 Qualcomm 618 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 615 more 2024-08-02 7.5 High
Transient DOS while parse fils IE with length equal to 1.
CVE-2023-43513 1 Qualcomm 534 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq8017 and 531 more 2024-08-02 7.8 High
Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.
CVE-2023-43533 1 Qualcomm 476 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 473 more 2024-08-02 7.5 High
Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon frame.
CVE-2023-43511 1 Qualcomm 712 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9206 Lte Modem and 709 more 2024-08-02 7.5 High
Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
CVE-2023-33119 1 Qualcomm 69 Aqt1000 Firmware, Ar8035 Firmware, Fastconnect 6200 Firmware and 66 more 2024-08-02 8.4 High
Memory corruption while loading a VM from a signed VM image that is not coherent in the processor cache.
CVE-2023-33089 1 Qualcomm 456 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 453 more 2024-08-02 7.5 High
Transient DOS when processing a NULL buffer while parsing WLAN vdev.
CVE-2023-33062 1 Qualcomm 580 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 577 more 2024-08-02 7.5 High
Transient DOS in WLAN Firmware while parsing a BTM request.
CVE-2023-33015 1 Qualcomm 388 315 5g, 315 5g Firmware, Aqt1000 and 385 more 2024-08-02 7.5 High
Transient DOS in WLAN Firmware while interpreting MBSSID IE of a received beacon frame.