Filtered by vendor Qualcomm Subscriptions
Filtered by product Csra6640 Firmware Subscriptions
Total 364 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-1900 1 Qualcomm 180 Apq8009, Apq8009 Firmware, Apq8009w and 177 more 2024-08-03 8.4 High
Possible use after free in Display due to race condition while creating an external display in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-1890 1 Qualcomm 316 Apq8017, Apq8017 Firmware, Apq8037 and 313 more 2024-08-03 8.4 High
Improper length check of public exponent in RSA import key function could cause memory corruption. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-40529 1 Qualcomm 392 Aqt1000, Aqt1000 Firmware, Ar8031 and 389 more 2024-08-03 7.1 High
Memory corruption due to improper access control in kernel while processing a mapping request from root process.
CVE-2022-40533 1 Qualcomm 220 Csra6620, Csra6620 Firmware, Csra6640 and 217 more 2024-08-03 6.2 Medium
Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.
CVE-2022-40530 1 Qualcomm 378 Aqt1000, Aqt1000 Firmware, Ar8031 and 375 more 2024-08-03 8.4 High
Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
CVE-2022-40517 1 Qualcomm 362 Aqt1000, Aqt1000 Firmware, Ar8031 and 359 more 2024-08-03 8.4 High
Memory corruption in core due to stack-based buffer overflow
CVE-2022-40532 1 Qualcomm 706 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 703 more 2024-08-03 8.4 High
Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
CVE-2022-40512 1 Qualcomm 590 Apq8009, Apq8009 Firmware, Apq8017 and 587 more 2024-08-03 7.5 High
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
CVE-2022-40537 1 Qualcomm 324 Apq8009, Apq8009 Firmware, Apq8009w and 321 more 2024-08-03 7.3 High
Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.
CVE-2022-40510 1 Qualcomm 408 Apq8009, Apq8009 Firmware, Apq8009w and 405 more 2024-08-03 9.8 Critical
Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
CVE-2022-40516 1 Qualcomm 368 Aqt1000, Aqt1000 Firmware, Ar8031 and 365 more 2024-08-03 8.4 High
Memory corruption in Core due to stack-based buffer overflow.
CVE-2022-40514 1 Qualcomm 456 Aqt1000, Aqt1000 Firmware, Ar8031 and 453 more 2024-08-03 9.8 Critical
Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
CVE-2022-40531 1 Qualcomm 568 Apq8009, Apq8009 Firmware, Apq8017 and 565 more 2024-08-03 8.4 High
Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
CVE-2022-40503 1 Qualcomm 370 8905, 8905 Firmware, 8909 and 367 more 2024-08-03 8.2 High
Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
CVE-2022-40523 1 Qualcomm 370 9205 Lte Modem, 9205 Lte Modem Firmware, Aqt1000 and 367 more 2024-08-03 7.1 High
Information disclosure in Kernel due to indirect branch misprediction.
CVE-2022-40518 1 Qualcomm 320 Aqt1000, Aqt1000 Firmware, Ar8031 and 317 more 2024-08-03 6.8 Medium
Information disclosure due to buffer overread in Core
CVE-2022-40521 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 481 more 2024-08-03 7.5 High
Transient DOS due to improper authorization in Modem
CVE-2022-40519 1 Qualcomm 386 Aqt1000, Aqt1000 Firmware, Ar8031 and 383 more 2024-08-03 6.8 Medium
Information disclosure due to buffer overread in Core
CVE-2022-40515 1 Qualcomm 318 Apq8009, Apq8009 Firmware, Apq8009w and 315 more 2024-08-03 7.3 High
Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.
CVE-2022-40507 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 481 more 2024-08-03 8.4 High
Memory corruption due to double free in Core while mapping HLOS address to the list.