Lucene search

K

Mdm9650 Security Vulnerabilities

cve
cve

CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP...

8.8CVSS

9.3AI Score

0.001EPSS

2023-03-10 09:15 PM
99
cve
cve

CVE-2022-25655

Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command...

8.4CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU...

7.8CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-33245

Memory corruption in WLAN due to use after...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
35
cve
cve

CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
38
cve
cve

CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-12 04:15 AM
51
cve
cve

CVE-2022-33280

Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP...

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-12 04:15 AM
50
cve
cve

CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-12 04:15 AM
52
cve
cve

CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
50
cve
cve

CVE-2022-40520

Memory corruption due to stack-based buffer overflow in...

8.4CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
28
cve
cve

CVE-2022-33266

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified...

7.8CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
35
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management...

7.5CVSS

6.5AI Score

0.0005EPSS

2023-01-09 08:15 AM
27
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action...

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
36
cve
cve

CVE-2022-33290

Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is...

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-09 08:15 AM
19
cve
cve

CVE-2022-33299

Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length...

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-09 08:15 AM
17
cve
cve

CVE-2022-25722

Information exposure in DSP services due to improper handling of freeing...

6CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
20
cve
cve

CVE-2022-25717

Memory corruption in display due to double free while allocating frame buffer...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
19
cve
cve

CVE-2022-22079

Denial of service while processing fastboot flash command on mmc due to buffer over...

4.6CVSS

4.9AI Score

0.0005EPSS

2023-01-09 08:15 AM
20
cve
cve

CVE-2022-33238

Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-13 04:15 PM
29
cve
cve

CVE-2022-25682

Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

7.9AI Score

0.0004EPSS

2022-12-13 04:15 PM
36
cve
cve

CVE-2022-25695

Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon....

8.4CVSS

8AI Score

0.0004EPSS

2022-12-13 04:15 PM
33
cve
cve

CVE-2022-25677

Memory corruption in diag due to use after free while processing dci packet in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and...

7.8CVSS

8AI Score

0.0004EPSS

2022-12-13 04:15 PM
26
cve
cve

CVE-2022-33239

Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile,...

7.5CVSS

7.6AI Score

0.001EPSS

2022-11-15 10:15 AM
36
7
cve
cve

CVE-2022-25743

Memory corruption in graphics due to use-after-free while importing graphics buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

8AI Score

0.0004EPSS

2022-11-15 10:15 AM
38
8
cve
cve

CVE-2022-25724

Memory corruption in graphics due to buffer overflow while validating the user address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

8.1AI Score

0.0004EPSS

2022-11-15 10:15 AM
29
14
cve
cve

CVE-2022-25710

Denial of service due to null pointer dereference when GATT is disconnected in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice &...

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-15 10:15 AM
29
10
cve
cve

CVE-2022-25687

memory corruption in video due to buffer overflow while parsing asf clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-19 11:15 AM
37
2
cve
cve

CVE-2022-25666

Memory corruption due to use after free in service while trying to access maps by different threads in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and...

6.7CVSS

7AI Score

0.0004EPSS

2022-10-19 11:15 AM
23
cve
cve

CVE-2022-25718

Cryptographic issue in WLAN due to improper check on return value while authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice &...

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-19 11:15 AM
51
1
cve
cve

CVE-2022-25664

Information disclosure due to exposure of information while GPU reads the data in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

6.2CVSS

5.4AI Score

0.0004EPSS

2022-10-19 11:15 AM
30
2
cve
cve

CVE-2022-25720

Memory corruption in WLAN due to out of bound array access during connect/roaming in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,...

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-19 11:15 AM
85
2
cve
cve

CVE-2022-25748

Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile,...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-19 11:15 AM
35
7
cve
cve

CVE-2022-25749

Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon...

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-19 11:15 AM
35
3
cve
cve

CVE-2022-22058

Memory corruption due to use after free issue in kernel while processing ION handles in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,...

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-26 05:15 PM
45
cve
cve

CVE-2022-25690

Information disclosure in WLAN due to improper validation of array index while parsing crafted ANQP action frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile,...

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 AM
36
3
cve
cve

CVE-2022-22105

Memory corruption in bluetooth due to integer overflow while processing HFP-UNIT profile in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice &...

9.8CVSS

9.6AI Score

0.002EPSS

2022-09-16 06:15 AM
21
cve
cve

CVE-2022-25669

Denial of service in video due to buffer over read while parsing MP4 clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-16 06:15 AM
29
3
cve
cve

CVE-2022-25670

Denial of service in WLAN HOST due to buffer over read while unpacking frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 AM
35
2
cve
cve

CVE-2022-25654

Memory corruption in kernel due to improper input validation while processing ION commands in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-09-16 06:15 AM
26
cve
cve

CVE-2022-25688

Memory corruption in video due to buffer overflow while parsing ps video clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-16 06:15 AM
29
2
cve
cve

CVE-2022-22074

Memory Corruption during wma file playback due to integer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-16 06:15 AM
27
2
cve
cve

CVE-2022-25658

Memory corruption due to incorrect pointer arithmetic when attempting to change the endianness in video parser function in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-02 12:15 PM
41
4
cve
cve

CVE-2022-25668

Memory corruption in video driver due to double free while parsing ASF clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.5AI Score

0.002EPSS

2022-09-02 12:15 PM
44
6
cve
cve

CVE-2022-25659

Memory corruption due to buffer overflow while parsing MKV clips with invalid bitmap size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-02 12:15 PM
38
6
cve
cve

CVE-2021-35135

A null pointer dereference may potentially occur during RSA key import in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

6.2CVSS

5.7AI Score

0.0004EPSS

2022-09-02 12:15 PM
31
cve
cve

CVE-2022-22080

Improper validation of backend id in PCM routing process can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice &...

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-02 12:15 PM
153
4
cve
cve

CVE-2022-22062

An out-of-bounds read can occur while parsing a server certificate due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile,...

9.1CVSS

8.9AI Score

0.001EPSS

2022-09-02 12:15 PM
35
4
cve
cve

CVE-2022-22070

Memory corruption in audio due to lack of check of invalid routing address into APR Routing table in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-02 12:15 PM
40
4
cve
cve

CVE-2022-22086

Memory corruption in video due to double free while parsing 3gp clip with invalid meta data atoms in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.5AI Score

0.002EPSS

2022-06-14 10:15 AM
53
3
cve
cve

CVE-2022-22085

Memory corruption in video due to buffer overflow while reading the dts file in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

8.1AI Score

0.0004EPSS

2022-06-14 10:15 AM
100
4
Total number of security vulnerabilities775