Lucene search

K

Sd 712 Firmware Security Vulnerabilities

cve
cve

CVE-2023-43536

Transient DOS while parse fils IE with length equal to...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
36
cve
cve

CVE-2023-43533

Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
39
cve
cve

CVE-2023-43511

Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains IPPROTO_NONE as the next...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
31
cve
cve

CVE-2023-33109

Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-02 06:15 AM
28
cve
cve

CVE-2023-33062

Transient DOS in WLAN Firmware while parsing a BTM...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
31
cve
cve

CVE-2023-33033

Memory corruption in Audio during playback with speaker...

8.4CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33030

Memory corruption in HLOS while running playready...

9.3CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33088

Memory corruption when processing cmd parameters while parsing...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
24
cve
cve

CVE-2023-28586

Information disclosure when the trusted application metadata symbol addresses are accessed while loading an ELF in...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-12-05 03:15 AM
27
cve
cve

CVE-2023-28585

Memory corruption while loading an ELF segment in TEE...

8.8CVSS

8.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
32
cve
cve

CVE-2023-28551

Memory corruption in UTILS when modem processes memory specific Diag commands having arbitrary address values as input...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-12-05 03:15 AM
27
cve
cve

CVE-2023-28546

Memory Corruption in SPS Application while exporting public key in sorter...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-12-05 03:15 AM
24
cve
cve

CVE-2023-28550

Memory corruption in MPP performance while accessing DSM watermark using external memory...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
30
cve
cve

CVE-2023-28569

Information disclosure in WLAN HAL while handling command through WMI...

6.1CVSS

5.6AI Score

0.0004EPSS

2023-11-07 06:15 AM
47
cve
cve

CVE-2023-28566

Information disclosure in WLAN HAL while handling the WMI state info...

6.1CVSS

5.5AI Score

0.0004EPSS

2023-11-07 06:15 AM
43
cve
cve

CVE-2023-28563

Information disclosure in IOE Firmware while handling WMI...

6.1CVSS

5.5AI Score

0.0004EPSS

2023-11-07 06:15 AM
45
cve
cve

CVE-2023-22388

Memory Corruption in Multi-mode Call Processor while processing bit mask...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-07 06:15 AM
50
cve
cve

CVE-2023-24849

Information Disclosure in data Modem while parsing an FMTP line in an SDP...

8.2CVSS

7.3AI Score

0.001EPSS

2023-10-03 06:15 AM
43
cve
cve

CVE-2023-24848

Information Disclosure in Data Modem while performing a VoLTE call with an undefined RTCP FB line...

8.2CVSS

7.3AI Score

0.001EPSS

2023-10-03 06:15 AM
32
cve
cve

CVE-2023-24847

Transient DOS in Modem while allocating DSM...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-03 06:15 AM
39
cve
cve

CVE-2023-22385

Memory Corruption in Data Modem while making a MO call or MT VOLTE...

9.8CVSS

9.3AI Score

0.001EPSS

2023-10-03 06:15 AM
36
cve
cve

CVE-2023-28567

Memory corruption in WLAN HAL while handling command through WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
31
cve
cve

CVE-2023-28565

Memory corruption in WLAN HAL while handling command streams through WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
24
cve
cve

CVE-2023-28558

Memory corruption in WLAN handler while processing PhyID in Tx status...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
33
cve
cve

CVE-2023-28564

Memory corruption in WLAN HAL while passing command parameters through WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
30
cve
cve

CVE-2023-28557

Memory corruption in WLAN HAL while processing command parameters from untrusted WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
28
cve
cve

CVE-2023-28544

Memory corruption in WLAN while sending transmit command from HLOS to UTF...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
34
cve
cve

CVE-2023-28559

Memory corruption in WLAN FW while processing command parameters from untrusted WMI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
28
cve
cve

CVE-2023-21629

Memory Corruption in Modem due to double free while parsing the PKCS15 sim...

6.8CVSS

6.6AI Score

0.001EPSS

2023-07-04 05:15 AM
33
cve
cve

CVE-2019-10530

Lack of check of data truncation on user supplied data in kernel leads to buffer overflow in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU,...

7.8CVSS

8AI Score

0.0004EPSS

2019-12-12 09:15 AM
24
cve
cve

CVE-2019-10520

An unprivileged application can allocate GPU memory by calling memory allocation ioctl function and can exhaust all the memory which results in out of memory in Snapdragon Mobile, Snapdragon Voice & Music in QCS405, SD 210/SD 212/SD 205, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 845 /...

5.5CVSS

6.3AI Score

0.0004EPSS

2019-12-12 09:15 AM
24
cve
cve

CVE-2019-2246

Thread start can cause invalid memory writes to arbitrary memory location since the argument is passed by user to kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9205, MDM9640, MSM8996AU, QCA6574,...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-06 05:15 PM
22
cve
cve

CVE-2019-2323

Lack of check to ensure crypto engine data passed by user is initialized can result in bus error in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640,...

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-06 05:15 PM
33
cve
cve

CVE-2019-2331

Possible Integer overflow because of subtracting two integers without checking if the result would overflow or not in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in...

9.8CVSS

9.5AI Score

0.002EPSS

2019-11-06 05:15 PM
22
2
cve
cve

CVE-2019-2275

While deserializing any key blob during key operations, buffer overflow could occur exposing partial key information if any key operations are invoked(Depends on CVE-2018-13907) in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity,...

5.5CVSS

5.6AI Score

0.001EPSS

2019-11-06 05:15 PM
28
cve
cve

CVE-2019-2324

When ADSP is compromised, the audio port index that`s returned from ADSP might be out of the valid range and leads to out of boundary access in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music,....

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-06 05:15 PM
25
cve
cve

CVE-2019-2258

Improper validation of array index causes OOB write and then leads to memory corruption in MMCP in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9607,...

9.8CVSS

9.5AI Score

0.002EPSS

2019-11-06 05:15 PM
29
cve
cve

CVE-2019-2285

Out of bound write issue is observed while giving information about properties that have been set so far for playing video in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

9.8CVSS

9.3AI Score

0.002EPSS

2019-11-06 05:15 PM
22
cve
cve

CVE-2019-2332

Memory corruption while accessing the memory as payload size is not validated before access in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607,...

9.8CVSS

9.5AI Score

0.002EPSS

2019-11-06 05:15 PM
25
cve
cve

CVE-2019-2325

Out of boundary access due to token received from ADSP and is used without validation as an index into the array in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150,....

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-06 05:15 PM
25
cve
cve

CVE-2019-2283

Improper validation of read and write index of tx and rx fifo`s before calculating pointer can lead to out-of-bound access in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150,...

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-06 05:15 PM
29
cve
cve

CVE-2019-2249

Kernel can do a memory read from arbitrary address passed by user during execution of a syscall in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ8074, MDM9205, MDM9650, QCA8081,...

9.8CVSS

9.2AI Score

0.003EPSS

2019-11-06 05:15 PM
24
cve
cve

CVE-2019-10522

While playing the clip which is nonstandard buffer overflow can occur while parsing in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MSM8909W,...

9.8CVSS

9.6AI Score

0.002EPSS

2019-11-06 05:15 PM
30
cve
cve

CVE-2019-10534

Null-pointer dereference can occur while accessing the super index entry when it is not been allocated in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MSM8909W,...

9.8CVSS

9.3AI Score

0.002EPSS

2019-11-06 05:15 PM
21
cve
cve

CVE-2019-10542

Buffer over-read may occur when downloading a corrupted firmware file that has chunk length in header which doesn`t match the contents in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music...

9.8CVSS

9.3AI Score

0.002EPSS

2019-11-06 05:15 PM
20
cve
cve

CVE-2019-10512

Payload size is not checked before using it as array index in audio in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-11-06 05:15 PM
18
cve
cve

CVE-2019-10541

Dereference on uninitialized buffer can happen when parsing FLV clip with corrupted codec specific data in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MSM8909W,...

9.8CVSS

9.4AI Score

0.002EPSS

2019-11-06 05:15 PM
36
cve
cve

CVE-2019-10505

Out of bound access while processing a non-standard IE measurement request with length crossing past the size of frame in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music,.....

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-06 05:15 PM
20
cve
cve

CVE-2019-10515

DCI client which might be preemptively freed up might be accessed for transferring packets leading to kernel error in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640,...

5.5CVSS

5.6AI Score

0.0004EPSS

2019-11-06 05:15 PM
24
cve
cve

CVE-2019-10524

Lack of check for a negative value returned for get_clk is wrongly interpreted as valid pointer and lead to use after free in clk driver in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206,...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-06 05:15 PM
22
Total number of security vulnerabilities204