Lucene search

K

Mdm9645 Security Vulnerabilities

cve
cve

CVE-2023-43511

Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains IPPROTO_NONE as the next...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33080

Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-12-05 03:15 AM
27
cve
cve

CVE-2023-28565

Memory corruption in WLAN HAL while handling command streams through WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
24
cve
cve

CVE-2023-21628

Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
52
cve
cve

CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
58
cve
cve

CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-12 04:15 AM
51
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management...

7.5CVSS

6.5AI Score

0.0005EPSS

2023-01-09 08:15 AM
27
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action...

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
36
cve
cve

CVE-2022-22063

Memory corruption in Core due to improper configuration in boot...

8.4CVSS

7.7AI Score

0.0004EPSS

2022-12-15 07:15 PM
28
cve
cve

CVE-2022-33238

Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-13 04:15 PM
29
cve
cve

CVE-2022-33239

Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile,...

7.5CVSS

7.6AI Score

0.001EPSS

2022-11-15 10:15 AM
36
7
cve
cve

CVE-2022-25718

Cryptographic issue in WLAN due to improper check on return value while authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice &...

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-19 11:15 AM
51
1
cve
cve

CVE-2022-25748

Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile,...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-19 11:15 AM
35
7
cve
cve

CVE-2022-25749

Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon...

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-19 11:15 AM
35
3
cve
cve

CVE-2022-22062

An out-of-bounds read can occur while parsing a server certificate due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile,...

9.1CVSS

8.9AI Score

0.001EPSS

2022-09-02 12:15 PM
35
4
cve
cve

CVE-2021-30344

Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

7.5CVSS

7.6AI Score

0.001EPSS

2022-06-14 10:15 AM
58
5
cve
cve

CVE-2021-30271

Possible null pointer dereference in trap handler due to lack of thread ID validation before dereferencing it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music,....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-01-03 08:15 AM
25
cve
cve

CVE-2021-1924

Information disclosure through timing and power side-channels during mod exponentiation for RSA-CRT in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice &.....

9CVSS

7.4AI Score

0.0004EPSS

2021-11-12 07:15 AM
31
cve
cve

CVE-2020-11303

Accepting AMSDU frames with mismatched destination and source address can lead to information disclosure in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon...

8.6CVSS

7.2AI Score

0.001EPSS

2021-10-20 07:15 AM
17
cve
cve

CVE-2021-30261

Possible integer and heap overflow due to lack of input command size validation while handling beacon template update command from HLOS in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

7.9AI Score

0.0004EPSS

2021-09-17 07:15 AM
18
cve
cve

CVE-2021-30260

Possible Integer overflow to buffer overflow issue can occur due to improper validation of input parameters when extscan hostlist configuration command is received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer...

8.4CVSS

8AI Score

0.0004EPSS

2021-09-17 07:15 AM
20
cve
cve

CVE-2021-1909

Buffer overflow occurs in trusted applications due to lack of length check of parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music,...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-09-09 08:15 AM
23
cve
cve

CVE-2021-1916

Possible buffer underflow due to lack of check for negative indices values when processing user provided input in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.4AI Score

0.002EPSS

2021-09-08 12:15 PM
25
cve
cve

CVE-2021-1920

Integer underflow can occur due to improper handling of incoming RTCP packets in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.3AI Score

0.002EPSS

2021-09-08 12:15 PM
25
cve
cve

CVE-2020-11301

Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon...

9.1CVSS

7.2AI Score

0.001EPSS

2021-09-08 12:15 PM
26
cve
cve

CVE-2021-1919

Integer underflow can occur when the RTCP length is lesser than than the actual blocks present in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.3AI Score

0.002EPSS

2021-09-08 12:15 PM
22
cve
cve

CVE-2020-11292

Possible buffer overflow in voice service due to lack of input validation of parameters in QMI Voice API in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-06-09 07:15 AM
27
cve
cve

CVE-2020-11235

Buffer overflow might occur while parsing unified command due to lack of check of input data received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon...

7.8CVSS

7.9AI Score

0.0005EPSS

2021-06-09 05:15 AM
46
7
cve
cve

CVE-2020-11159

Buffer over-read can happen while processing WPA,RSN IE of beacon and response frames if IE length is less than length of frame pointer being accessed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon.....

9.1CVSS

9.2AI Score

0.002EPSS

2021-06-09 05:15 AM
55
10
cve
cve

CVE-2020-11279

Memory corruption while processing crafted SDES packets due to improper length check in sdes packets recieved in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon....

9.8CVSS

9.4AI Score

0.002EPSS

2021-05-07 09:15 AM
21
2
cve
cve

CVE-2020-11285

Buffer over-read while unpacking the RTCP packet we may read extra byte if wrong length is provided in RTCP packets in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music,...

9.1CVSS

9AI Score

0.002EPSS

2021-05-07 09:15 AM
22
2
cve
cve

CVE-2020-11268

Potential UE reset while decoding a crafted Sib1 or SIB1 that schedules unsupported SIBs and can lead to denial of service in Snapdragon Auto, Snapdragon...

7.5CVSS

7.4AI Score

0.001EPSS

2021-05-07 09:15 AM
18
2
cve
cve

CVE-2020-11191

Out of bound read occurs while processing crafted SDP due to lack of check of null string in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon....

9.1CVSS

8.9AI Score

0.002EPSS

2021-04-07 08:15 AM
29
3
cve
cve

CVE-2020-11226

Out of bound memory read in Data modem while unpacking data due to lack of offset length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

7.5CVSS

7.5AI Score

0.001EPSS

2021-03-17 06:15 AM
64
3
cve
cve

CVE-2020-11227

Out of bound write while parsing RTT/TTY packet parsing due to lack of check of buffer size before copying into buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music,...

9.8CVSS

9.4AI Score

0.002EPSS

2021-03-17 06:15 AM
58
3
cve
cve

CVE-2020-11190

Buffer over-read can happen while parsing received SDP values due to lack of NULL termination check on SDP in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.1CVSS

9.1AI Score

0.002EPSS

2021-03-17 06:15 AM
68
5
cve
cve

CVE-2020-11221

Usage of syscall by non-secure entity can allow extraction of secure QTEE diagnostic information in clear text form due to insufficient checks in the syscall handler and leads to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT,...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-03-17 06:15 AM
56
3
cve
cve

CVE-2020-11189

Buffer over-read can happen while parsing received SDP values due to lack of NULL termination check on SDP in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.1CVSS

9.1AI Score

0.002EPSS

2021-03-17 06:15 AM
60
4
cve
cve

CVE-2020-11188

Buffer over-read can happen while parsing received SDP values due to lack of NULL termination check on SDP in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.1CVSS

9.1AI Score

0.002EPSS

2021-03-17 06:15 AM
30
3
cve
cve

CVE-2020-11199

HLOS to access EL3 stack canary by just mapping imem region due to Improper access control and can lead to information exposure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice &....

5.5CVSS

5.5AI Score

0.0004EPSS

2021-03-17 06:15 AM
59
4
cve
cve

CVE-2020-11166

Potential out of bound read exception when UE receives unusually large number of padding octets in the beginning of ROHC header in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice &....

9.1CVSS

9AI Score

0.002EPSS

2021-03-17 06:15 AM
53
3
cve
cve

CVE-2020-11296

Arithmetic overflow can happen while processing NOA IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon...

7.5CVSS

7.7AI Score

0.001EPSS

2021-02-22 07:15 AM
50
cve
cve

CVE-2020-11276

Possible buffer over read while processing P2P IE and NOA attribute of beacon and probe response frames due to improper validation of P2P IE and NOA attribute lengths in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer.....

9.1CVSS

9.1AI Score

0.002EPSS

2021-02-22 07:15 AM
51
2
cve
cve

CVE-2020-11204

Possible memory corruption and information leakage in sub-system due to lack of check for validity and boundary compliance for parameters that are read from shared MSG RAM in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT,...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-22 07:15 AM
40
3
cve
cve

CVE-2020-11269

Possible memory corruption while processing EAPOL frames due to lack of validation of key length before using it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT,...

8.8CVSS

8.8AI Score

0.001EPSS

2021-02-22 07:15 AM
46
2
cve
cve

CVE-2020-11170

Out of bound memory access while playing music playbacks with crafted vorbis content due to improper checks in header extraction in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice.....

9.8CVSS

9.2AI Score

0.002EPSS

2021-02-22 07:15 AM
51
2
cve
cve

CVE-2020-11177

User can overwrite Security Code NV item without knowing current SPC due to improper validation of SPC code setting and device lock in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon...

8.8CVSS

8.7AI Score

0.0004EPSS

2021-02-22 07:15 AM
50
2
cve
cve

CVE-2020-3691

Possible out of bound memory access in audio due to integer underflow while processing modified contents in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.3AI Score

0.003EPSS

2021-01-21 10:15 AM
26
4
cve
cve

CVE-2020-3686

Possible memory out of bound issue during music playback when an incorrect bit stream content is copied into array without checking the length of array in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon...

9.8CVSS

9.3AI Score

0.003EPSS

2021-01-21 10:15 AM
26
2
cve
cve

CVE-2020-11212

Out of bounds reads while parsing NAN beacons attributes and OUIs due to improper length of field check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon...

9.8CVSS

9.3AI Score

0.002EPSS

2021-01-21 10:15 AM
16
2
Total number of security vulnerabilities176