Lucene search

K

Apq8009 Security Vulnerabilities

cve
cve

CVE-2023-33080

Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-12-05 03:15 AM
27
cve
cve

CVE-2023-33063

Memory corruption in DSP Services during a remote call from HLOS to...

7.8CVSS

8.1AI Score

0.001EPSS

2023-12-05 03:15 AM
139
In Wild
cve
cve

CVE-2023-33018

Memory corruption while using the UIM diag command to get the operators...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
32
cve
cve

CVE-2023-33017

Memory corruption in Boot while running a ListVars test in UEFI Menu during...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-05 03:15 AM
25
cve
cve

CVE-2023-33059

Memory corruption in Audio while processing the VOC packet data from...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-07 06:15 AM
35
cve
cve

CVE-2023-33031

Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-07 06:15 AM
35
cve
cve

CVE-2023-33029

Memory corruption in DSP Service during a remote call from HLOS to...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-10-03 06:15 AM
30
cve
cve

CVE-2023-28560

Memory corruption in WLAN HAL while processing devIndex from untrusted WMI...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
32
cve
cve

CVE-2023-28537

Memory corruption while allocating memory in COmxApeDec module in...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-08-08 10:15 AM
53
cve
cve

CVE-2023-21625

Information disclosure in Network Services due to buffer over-read while the device receives DNS...

8.2CVSS

7.4AI Score

0.001EPSS

2023-08-08 10:15 AM
45
cve
cve

CVE-2023-21626

Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one...

7.1CVSS

7AI Score

0.0004EPSS

2023-08-08 10:15 AM
50
cve
cve

CVE-2023-22666

Memory Corruption in Audio while playing amrwbplus clips with modified...

8.4CVSS

7.6AI Score

0.0004EPSS

2023-08-08 10:15 AM
42
cve
cve

CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-08 10:15 AM
54
cve
cve

CVE-2022-33231

Memory corruption due to double free in core while initializing the encryption...

9.3CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
61
cve
cve

CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-10 09:15 PM
40
cve
cve

CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
45
cve
cve

CVE-2022-22075

Information Disclosure in Graphics during GPU context...

6.2CVSS

5.3AI Score

0.0004EPSS

2023-03-10 09:15 PM
36
cve
cve

CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP...

8.8CVSS

9.3AI Score

0.001EPSS

2023-03-10 09:15 PM
99
cve
cve

CVE-2022-25655

Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU...

7.8CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
38
cve
cve

CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-12 04:15 AM
51
cve
cve

CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-12 04:15 AM
52
cve
cve

CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
50
cve
cve

CVE-2022-33266

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified...

7.8CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
35
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management...

7.5CVSS

6.5AI Score

0.0005EPSS

2023-01-09 08:15 AM
27
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action...

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
36
cve
cve

CVE-2022-33255

Information disclosure due to buffer over-read in Bluetooth HOST while processing GetFolderItems and GetItemAttribute Cmds from peer...

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
35
cve
cve

CVE-2022-22088

Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from...

9.8CVSS

9AI Score

0.001EPSS

2023-01-09 08:15 AM
72
cve
cve

CVE-2022-22079

Denial of service while processing fastboot flash command on mmc due to buffer over...

4.6CVSS

4.9AI Score

0.0005EPSS

2023-01-09 08:15 AM
20
cve
cve

CVE-2022-33238

Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-13 04:15 PM
29
cve
cve

CVE-2022-33268

Information disclosure due to buffer over-read in Bluetooth HOST while pairing and connecting A2DP. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.2CVSS

8AI Score

0.001EPSS

2022-12-13 04:15 PM
37
cve
cve

CVE-2022-33235

Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile,...

8.2CVSS

7.7AI Score

0.001EPSS

2022-12-13 04:15 PM
38
cve
cve

CVE-2022-25702

Denial of service in modem due to reachable assertion while processing reconfiguration message in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-13 04:15 PM
37
cve
cve

CVE-2022-25682

Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

7.9AI Score

0.0004EPSS

2022-12-13 04:15 PM
36
cve
cve

CVE-2022-25685

Denial of service in Modem module due to improper authorization while error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-13 04:15 PM
30
cve
cve

CVE-2022-25695

Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon....

8.4CVSS

8AI Score

0.0004EPSS

2022-12-13 04:15 PM
33
cve
cve

CVE-2022-33239

Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile,...

7.5CVSS

7.6AI Score

0.001EPSS

2022-11-15 10:15 AM
36
7
cve
cve

CVE-2022-25743

Memory corruption in graphics due to use-after-free while importing graphics buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

8AI Score

0.0004EPSS

2022-11-15 10:15 AM
38
8
cve
cve

CVE-2022-25724

Memory corruption in graphics due to buffer overflow while validating the user address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

8.1AI Score

0.0004EPSS

2022-11-15 10:15 AM
29
14
cve
cve

CVE-2022-25710

Denial of service due to null pointer dereference when GATT is disconnected in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice &...

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-15 10:15 AM
29
10
cve
cve

CVE-2022-25719

Information disclosure in WLAN due to improper length check while processing authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice &....

9.1CVSS

9AI Score

0.002EPSS

2022-10-19 11:15 AM
29
cve
cve

CVE-2022-25687

memory corruption in video due to buffer overflow while parsing asf clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-19 11:15 AM
37
2
cve
cve

CVE-2022-25718

Cryptographic issue in WLAN due to improper check on return value while authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice &...

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-19 11:15 AM
51
1
cve
cve

CVE-2022-25664

Information disclosure due to exposure of information while GPU reads the data in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

6.2CVSS

5.4AI Score

0.0004EPSS

2022-10-19 11:15 AM
30
2
cve
cve

CVE-2022-25720

Memory corruption in WLAN due to out of bound array access during connect/roaming in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,...

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-19 11:15 AM
85
2
cve
cve

CVE-2022-25748

Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile,...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-19 11:15 AM
35
7
cve
cve

CVE-2022-25749

Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon...

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-19 11:15 AM
35
3
cve
cve

CVE-2022-22058

Memory corruption due to use after free issue in kernel while processing ION handles in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,...

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-26 05:15 PM
45
Total number of security vulnerabilities367