Lucene search

K

Sm7325P Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2020-11307

Buffer overflow in modem due to improper array index check before copying into it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables

9.8CVSS

9.5AI Score

0.002EPSS

2021-07-13 06:15 AM
50
7
cve
cve

CVE-2021-1942

Improper handling of permissions of a shared memory region can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastru...

9.3CVSS

8.8AI Score

0.0004EPSS

2022-04-01 05:15 AM
64
cve
cve

CVE-2021-1965

Possible buffer overflow due to lack of parameter length check during MBSSID scan IE parse in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking

9.8CVSS

9.7AI Score

0.002EPSS

2021-07-13 06:15 AM
103
6
cve
cve

CVE-2021-30275

Possible integer overflow in page alignment interface due to lack of address and size validation before alignment in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networ...

9.3CVSS

7.8AI Score

0.0004EPSS

2022-01-03 08:15 AM
34
cve
cve

CVE-2021-30276

Improper access control while doing XPU re-configuration dynamically can lead to unauthorized access to a secure resource in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wired Infrastructure and Networking

9.3CVSS

7.6AI Score

0.0004EPSS

2022-01-03 08:15 AM
28
cve
cve

CVE-2021-30285

Improper validation of memory region in Hypervisor can lead to incorrect region mapping in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking

9.3CVSS

8.6AI Score

0.0004EPSS

2022-01-13 12:15 PM
26
cve
cve

CVE-2021-30317

Improper validation of program headers containing ELF metadata can lead to image verification bypass in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice...

9.3CVSS

7.7AI Score

0.0004EPSS

2022-02-11 11:15 AM
84
cve
cve

CVE-2021-30339

Reading PRNG output may lead to improper key generation due to lack of buffer validation in Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

9CVSS

5.8AI Score

0.0004EPSS

2022-06-14 10:15 AM
67
10
cve
cve

CVE-2021-30341

Improper buffer size validation of DSM packet received can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-14 10:15 AM
63
4
cve
cve

CVE-2021-30343

Improper integrity check can lead to race condition between tasks PDCP and RRC? after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

9.1CVSS

5.9AI Score

0.001EPSS

2022-06-14 10:15 AM
53
4
cve
cve

CVE-2021-30347

Improper integrity check can lead to race condition between tasks PDCP and RRC? right after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

9.1CVSS

8.1AI Score

0.002EPSS

2022-06-14 10:15 AM
60
4
cve
cve

CVE-2021-30351

An out of bound memory access can occur due to improper validation of number of frames being passed during music playback in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wear...

9.8CVSS

9.4AI Score

0.002EPSS

2022-01-03 08:15 AM
110
cve
cve

CVE-2021-35068

Lack of null check while freeing the device information buffer in the Bluetooth HFP protocol can lead to a NULL pointer dereference in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS

9.2AI Score

0.002EPSS

2022-02-11 11:15 AM
75
cve
cve

CVE-2021-35081

Possible buffer overflow due to improper validation of SSID length received from beacon or probe response during an IBSS session in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Vo...

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-14 10:15 AM
60
2
cve
cve

CVE-2021-35088

Possible out of bound read due to improper validation of IE length during SSID IE parse when channel is DFS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure a...

9.1CVSS

9AI Score

0.002EPSS

2022-04-01 05:15 AM
76
cve
cve

CVE-2021-35090

Possible hypervisor memory corruption due to TOC TOU race condition when updating address mappings in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

9.3CVSS

7.8AI Score

0.0004EPSS

2022-06-14 10:15 AM
52
4
cve
cve

CVE-2021-35104

Possible buffer overflow due to improper parsing of headers while playing the FLAC audio clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Netw...

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-14 10:15 AM
53
2
cve
cve

CVE-2021-35117

An Out of Bounds read may potentially occur while processing an IBSS beacon, in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music

9.1CVSS

9AI Score

0.002EPSS

2022-04-01 05:15 AM
120
cve
cve

CVE-2021-35122

Non-secure region can try modifying RG permissions of IO space xPUs due to improper input validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

9.3CVSS

7.6AI Score

0.0004EPSS

2022-09-02 12:15 PM
38
cve
cve

CVE-2022-22062

An out-of-bounds read can occur while parsing a server certificate due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapd...

9.1CVSS

8.9AI Score

0.001EPSS

2022-09-02 12:15 PM
42
4
cve
cve

CVE-2022-22086

Memory corruption in video due to double free while parsing 3gp clip with invalid meta data atoms in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS

9.5AI Score

0.002EPSS

2022-06-14 10:15 AM
60
3
cve
cve

CVE-2022-22087

memory corruption in video due to buffer overflow while parsing mkv clip with no codechecker in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-14 10:15 AM
82
3
cve
cve

CVE-2022-22088

Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote

9.8CVSS

9AI Score

0.001EPSS

2023-01-09 08:15 AM
78
cve
cve

CVE-2022-22096

Memory corruption in Bluetooth HOST due to stack-based buffer overflow when when extracting data using command length parameter in Snapdragon Connectivity, Snapdragon Mobile

9.8CVSS

9.8AI Score

0.002EPSS

2022-09-02 12:15 PM
71
4
cve
cve

CVE-2022-25657

Memory corruption due to buffer overflow occurs while processing invalid MKV clip which has invalid seek header in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-02 12:15 PM
54
6
cve
cve

CVE-2022-25658

Memory corruption due to incorrect pointer arithmetic when attempting to change the endianness in video parser function in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearab...

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-02 12:15 PM
52
4
cve
cve

CVE-2022-25659

Memory corruption due to buffer overflow while parsing MKV clips with invalid bitmap size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-02 12:15 PM
50
6
cve
cve

CVE-2022-25668

Memory corruption in video driver due to double free while parsing ASF clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS

9.5AI Score

0.002EPSS

2022-09-02 12:15 PM
52
6
cve
cve

CVE-2022-25686

Memory corruption in video module due to buffer overflow while processing WAV file in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-16 06:15 AM
34
2
cve
cve

CVE-2022-25687

memory corruption in video due to buffer overflow while parsing asf clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-19 11:15 AM
44
2
cve
cve

CVE-2022-25688

Memory corruption in video due to buffer overflow while parsing ps video clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-16 06:15 AM
36
2
cve
cve

CVE-2022-25748

Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdr...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-19 11:15 AM
40
7
cve
cve

CVE-2022-33231

Memory corruption due to double free in core while initializing the encryption key.

9.3CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
69
cve
cve

CVE-2022-33232

Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory.

9.3CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
52
cve
cve

CVE-2022-33234

Memory corruption in video due to configuration weakness. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

9.8CVSS

9.5AI Score

0.002EPSS

2022-11-15 10:15 AM
43
8
cve
cve

CVE-2022-33256

Memory corruption due to improper validation of array index in Multi-mode call processor.

9.8CVSS

9.6AI Score

0.002EPSS

2023-03-10 09:15 PM
63
cve
cve

CVE-2022-33257

Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.

9.3CVSS

7AI Score

0.0004EPSS

2023-03-10 09:15 PM
44
cve
cve

CVE-2022-33288

Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.

9.3CVSS

9AI Score

0.0004EPSS

2023-04-13 07:15 AM
50
cve
cve

CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-08 10:15 AM
62
cve
cve

CVE-2022-40514

Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-12 04:15 AM
64
cve
cve

CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-10 09:15 PM
47
cve
cve

CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2023-21631

Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-04 05:15 AM
57
cve
cve

CVE-2023-21651

Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.

9.3CVSS

7.5AI Score

0.0004EPSS

2023-08-08 10:15 AM
49
cve
cve

CVE-2023-21671

Memory Corruption in Core during syscall for Sectools Fuse comparison feature.

9.3CVSS

7.6AI Score

0.0004EPSS

2023-11-07 06:15 AM
49
cve
cve

CVE-2023-22385

Memory Corruption in Data Modem while making a MO call or MT VOLTE call.

9.8CVSS

9.3AI Score

0.001EPSS

2023-10-03 06:15 AM
43
cve
cve

CVE-2023-22388

Memory Corruption in Multi-mode Call Processor while processing bit mask API.

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-07 06:15 AM
57
cve
cve

CVE-2023-24855

Memory corruption in Modem while processing security related configuration before AS Security Exchange.

9.8CVSS

8.4AI Score

0.001EPSS

2023-10-03 06:15 AM
45
cve
cve

CVE-2023-28540

Cryptographic issue in Data Modem due to improper authentication during TLS handshake.

9.1CVSS

7.5AI Score

0.001EPSS

2023-10-03 06:15 AM
41
cve
cve

CVE-2023-33030

Memory corruption in HLOS while running playready use-case.

9.3CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
37
Total number of security vulnerabilities54