Lucene search

K

Apq8076 Security Vulnerabilities

cve
cve

CVE-2023-33033

Memory corruption in Audio during playback with speaker...

8.4CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33059

Memory corruption in Audio while processing the VOC packet data from...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-07 06:15 AM
35
cve
cve

CVE-2023-33020

Transient DOS in WLAN Host when an invalid channel (like channel out of range) is received in STA during CSA...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-09-05 07:15 AM
32
cve
cve

CVE-2023-28565

Memory corruption in WLAN HAL while handling command streams through WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
24
cve
cve

CVE-2023-33019

Transient DOS in WLAN Host while doing channel switch announcement (CSA), when a mobile station receives invalid channel in CSA...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-09-05 07:15 AM
29
cve
cve

CVE-2023-28560

Memory corruption in WLAN HAL while processing devIndex from untrusted WMI...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
32
cve
cve

CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-08 10:15 AM
54
cve
cve

CVE-2023-21628

Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
52
cve
cve

CVE-2023-21665

Memory corruption in Graphics while importing a...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-05-02 06:15 AM
45
cve
cve

CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
58
cve
cve

CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
45
cve
cve

CVE-2022-22075

Information Disclosure in Graphics during GPU context...

6.2CVSS

5.3AI Score

0.0004EPSS

2023-03-10 09:15 PM
36
cve
cve

CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP...

8.8CVSS

9.3AI Score

0.001EPSS

2023-03-10 09:15 PM
99
cve
cve

CVE-2022-25655

Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU...

7.8CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
38
cve
cve

CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-12 04:15 AM
51
cve
cve

CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
50
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management...

7.5CVSS

6.5AI Score

0.0005EPSS

2023-01-09 08:15 AM
27
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action...

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
36
cve
cve

CVE-2022-22088

Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from...

9.8CVSS

9AI Score

0.001EPSS

2023-01-09 08:15 AM
72
cve
cve

CVE-2022-33238

Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-13 04:15 PM
29
cve
cve

CVE-2022-25682

Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

7.9AI Score

0.0004EPSS

2022-12-13 04:15 PM
36
cve
cve

CVE-2022-25695

Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon....

8.4CVSS

8AI Score

0.0004EPSS

2022-12-13 04:15 PM
33
cve
cve

CVE-2022-25743

Memory corruption in graphics due to use-after-free while importing graphics buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

8AI Score

0.0004EPSS

2022-11-15 10:15 AM
38
8
cve
cve

CVE-2022-25724

Memory corruption in graphics due to buffer overflow while validating the user address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

8.1AI Score

0.0004EPSS

2022-11-15 10:15 AM
29
14
cve
cve

CVE-2022-25719

Information disclosure in WLAN due to improper length check while processing authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice &....

9.1CVSS

9AI Score

0.002EPSS

2022-10-19 11:15 AM
29
cve
cve

CVE-2022-25687

memory corruption in video due to buffer overflow while parsing asf clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-19 11:15 AM
37
2
cve
cve

CVE-2022-25718

Cryptographic issue in WLAN due to improper check on return value while authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice &...

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-19 11:15 AM
51
1
cve
cve

CVE-2022-25664

Information disclosure due to exposure of information while GPU reads the data in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

6.2CVSS

5.4AI Score

0.0004EPSS

2022-10-19 11:15 AM
30
2
cve
cve

CVE-2022-25720

Memory corruption in WLAN due to out of bound array access during connect/roaming in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,...

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-19 11:15 AM
85
2
cve
cve

CVE-2022-25748

Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile,...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-19 11:15 AM
35
7
cve
cve

CVE-2022-25749

Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon...

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-19 11:15 AM
35
3
cve
cve

CVE-2021-1924

Information disclosure through timing and power side-channels during mod exponentiation for RSA-CRT in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice &.....

9CVSS

7.4AI Score

0.0004EPSS

2021-11-12 07:15 AM
31
cve
cve

CVE-2020-11303

Accepting AMSDU frames with mismatched destination and source address can lead to information disclosure in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon...

8.6CVSS

7.2AI Score

0.001EPSS

2021-10-20 07:15 AM
17
cve
cve

CVE-2021-30260

Possible Integer overflow to buffer overflow issue can occur due to improper validation of input parameters when extscan hostlist configuration command is received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer...

8.4CVSS

8AI Score

0.0004EPSS

2021-09-17 07:15 AM
20
cve
cve

CVE-2021-1909

Buffer overflow occurs in trusted applications due to lack of length check of parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music,...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-09-09 08:15 AM
23
cve
cve

CVE-2021-1972

Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired...

9.8CVSS

9.6AI Score

0.002EPSS

2021-09-08 12:15 PM
26
cve
cve

CVE-2021-1904

Child process can leak information from parent process due to numeric pids are getting compared and these pid can be reused in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

6.2CVSS

5.5AI Score

0.001EPSS

2021-09-08 12:15 PM
23
cve
cve

CVE-2020-11267

Stack out-of-bounds write occurs while setting up a cipher device if the provided IV length exceeds the max limit value in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

7.8AI Score

0.0004EPSS

2021-06-09 07:15 AM
19
4
cve
cve

CVE-2020-11239

Use after free issue when importing a DMA buffer by using the CPU address of the buffer due to attachment is not cleaned up properly in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,...

7.8CVSS

8AI Score

0.0004EPSS

2021-06-09 05:15 AM
47
8
cve
cve

CVE-2020-11159

Buffer over-read can happen while processing WPA,RSN IE of beacon and response frames if IE length is less than length of frame pointer being accessed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon.....

9.1CVSS

9.2AI Score

0.002EPSS

2021-06-09 05:15 AM
55
10
cve
cve

CVE-2020-11235

Buffer overflow might occur while parsing unified command due to lack of check of input data received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon...

7.8CVSS

7.9AI Score

0.0005EPSS

2021-06-09 05:15 AM
46
7
cve
cve

CVE-2020-11233

Time-of-check time-of-use race condition While processing partition entries due to newly created buffer was read again from mmc without validation in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,...

7CVSS

6.9AI Score

0.0004EPSS

2021-06-09 05:15 AM
47
6
cve
cve

CVE-2020-11282

Improper access control when using mmap with the kgsl driver with a special offset value that can be provided to map the memstore of the GPU to user space in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile,...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-02-22 07:15 AM
45
2
cve
cve

CVE-2020-11286

An Untrusted Pointer Dereference can occur while doing USB control transfers, if multiple requests of different standard request categories like device, interface & endpoint are made together. in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

6.8CVSS

6.8AI Score

0.001EPSS

2021-02-22 07:15 AM
50
2
cve
cve

CVE-2020-11296

Arithmetic overflow can happen while processing NOA IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon...

7.5CVSS

7.7AI Score

0.001EPSS

2021-02-22 07:15 AM
50
cve
cve

CVE-2020-11276

Possible buffer over read while processing P2P IE and NOA attribute of beacon and probe response frames due to improper validation of P2P IE and NOA attribute lengths in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer.....

9.1CVSS

9.1AI Score

0.002EPSS

2021-02-22 07:15 AM
51
2
cve
cve

CVE-2020-11269

Possible memory corruption while processing EAPOL frames due to lack of validation of key length before using it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT,...

8.8CVSS

8.8AI Score

0.001EPSS

2021-02-22 07:15 AM
46
2
Total number of security vulnerabilities85