Lucene search

K
QualcommQcs405 Firmware

468 matches found

CVE
CVE
added 2023/08/08 10:15 a.m.72 views

CVE-2023-21625

Information disclosure in Network Services due to buffer over-read while the device receives DNS response.

8.2CVSS7.7AI score0.00074EPSS
CVE
CVE
added 2019/07/22 2:15 p.m.71 views

CVE-2019-2277

Out of bound read can happen due to lack of NULL termination on user controlled data in WLAN in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MSM8996AU, QCS405, QCS605, SD 210/SD 212/SD 205, SD 425, SD 427, SD...

7.8CVSS7.5AI score0.00042EPSS
CVE
CVE
added 2021/02/22 7:15 a.m.71 views

CVE-2020-11195

Out of bound write and read in TA while processing command from NS side due to improper length check on command and response buffers in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music

7.8CVSS7.7AI score0.00033EPSS
CVE
CVE
added 2021/02/22 7:15 a.m.71 views

CVE-2020-11278

Possible denial of service while handling host WMI command due to improper validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapd...

7.8CVSS7.6AI score0.00245EPSS
CVE
CVE
added 2020/07/30 12:15 p.m.71 views

CVE-2020-3699

Possible out of bound access while processing assoc response from host due to improper length check before copying into buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voic...

9.8CVSS9.4AI score0.00296EPSS
CVE
CVE
added 2023/03/10 9:15 p.m.71 views

CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

8.4CVSS8.1AI score0.0006EPSS
CVE
CVE
added 2021/07/13 6:15 a.m.70 views

CVE-2021-1938

Possible assertion due to improper verification while creating and deleting the peer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdr...

7.5CVSS7.6AI score0.0026EPSS
CVE
CVE
added 2020/09/08 10:15 a.m.69 views

CVE-2019-13994

u'Lack of check that the current received data fragment size of a particular packet that are read from shared memory are less than the actual packet size can lead to memory corruption and potential information leakage' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Cons...

7.8CVSS7.6AI score0.00111EPSS
CVE
CVE
added 2021/02/22 7:15 a.m.69 views

CVE-2020-11281

Allowing RTT frames to be linked with non randomized MAC address by comparing the sequence numbers can lead to information disclosure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, S...

7.5CVSS7.3AI score0.0024EPSS
CVE
CVE
added 2022/06/14 10:15 a.m.69 views

CVE-2021-35104

Possible buffer overflow due to improper parsing of headers while playing the FLAC audio clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Netw...

10CVSS9.6AI score0.00701EPSS
CVE
CVE
added 2023/03/10 9:15 p.m.69 views

CVE-2022-33242

Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.

7.8CVSS7.9AI score0.00046EPSS
CVE
CVE
added 2020/06/02 3:15 p.m.68 views

CVE-2019-14042

Out of bound read in in fingerprint application due to requested data assigned to a local buffer without length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired In...

7.1CVSS7.4AI score0.00043EPSS
CVE
CVE
added 2021/02/22 7:15 a.m.68 views

CVE-2020-3664

Out of bound read access in hypervisor due to an invalid read access attempt by passing invalid addresses in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure...

6CVSS5.9AI score0.00094EPSS
CVE
CVE
added 2022/09/02 12:15 p.m.68 views

CVE-2022-25659

Memory corruption due to buffer overflow while parsing MKV clips with invalid bitmap size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS9.7AI score0.00136EPSS
CVE
CVE
added 2023/03/10 9:15 p.m.68 views

CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.

9.8CVSS8AI score0.00071EPSS
CVE
CVE
added 2022/10/19 11:15 a.m.67 views

CVE-2022-25748

Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdr...

9.8CVSS9.8AI score0.0029EPSS
CVE
CVE
added 2020/09/08 10:15 a.m.66 views

CVE-2019-10527

u'SMEM partition can be manipulated in case of any compromise on HLOS, thus resulting in access to memory outside of SMEM address range which could lead to memory corruption' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Co...

7.8CVSS7.6AI score0.00039EPSS
CVE
CVE
added 2020/09/08 10:15 a.m.66 views

CVE-2019-14117

u'Whenever the page list is updated via privileged user, the previous list elements are freed but are not deleted from the list which results in a use after free causing an unhandled page fault exception in rmnet driver' in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon ...

7.8CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2023/03/10 9:15 p.m.66 views

CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response

7.8CVSS8AI score0.0006EPSS
CVE
CVE
added 2023/02/12 4:15 a.m.66 views

CVE-2022-25735

Denial of service in modem due to missing null check while processing TCP or UDP packets from server

7.5CVSS7.5AI score0.00145EPSS
CVE
CVE
added 2023/03/10 9:15 p.m.66 views

CVE-2022-33257

Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.

9.3CVSS7.6AI score0.00042EPSS
CVE
CVE
added 2023/02/12 4:15 a.m.66 views

CVE-2022-33277

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.

8.4CVSS8.1AI score0.0006EPSS
CVE
CVE
added 2019/07/22 2:15 p.m.65 views

CVE-2019-2264

Null pointer dereference occurs for channel context while opening glink channel in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9607, MDM9640, MSM8909W, QCS405, QCS605, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 6...

7.8CVSS7.7AI score0.00042EPSS
CVE
CVE
added 2022/01/03 8:15 a.m.65 views

CVE-2021-30335

Possible assertion in QOS request due to improper validation when multiple add or update request are received simultaneously in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon W...

8.4CVSS7.7AI score0.00033EPSS
CVE
CVE
added 2022/01/13 12:15 p.m.65 views

CVE-2021-30353

Improper validation of function pointer type with actual function signature can lead to assertion in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables

7.5CVSS7.6AI score0.00361EPSS
CVE
CVE
added 2022/09/02 12:15 p.m.65 views

CVE-2022-25658

Memory corruption due to incorrect pointer arithmetic when attempting to change the endianness in video parser function in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearab...

9.8CVSS9.4AI score0.00112EPSS
CVE
CVE
added 2022/11/15 10:15 a.m.65 views

CVE-2022-25741

Denial of service in WLAN due to potential null pointer dereference while accessing the memory location in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

7.5CVSS7.5AI score0.00163EPSS
CVE
CVE
added 2023/03/10 9:15 p.m.65 views

CVE-2022-33278

Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.

7.8CVSS7.9AI score0.00067EPSS
CVE
CVE
added 2021/05/07 9:15 a.m.64 views

CVE-2021-1927

Possible use after free due to lack of null check while memory is being freed in FastRPC driver in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired In...

8.4CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2019/09/30 4:15 p.m.63 views

CVE-2019-10499

Improper validation of read and write index of tx and rx fifo`s before using for data copy from fifo can lead to out-of-bound access. in Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ4019, IPQ8064, IPQ8074, QCS405, SD 665, SD 675, SD 730, SD 855

7.8CVSS7.6AI score0.00035EPSS
CVE
CVE
added 2020/06/02 3:15 p.m.63 views

CVE-2020-3641

Integer overflow may occur if atom size is less than atom offset as there is improper validation of atom size in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU,...

10CVSS9.5AI score0.0033EPSS
CVE
CVE
added 2022/06/14 10:15 a.m.63 views

CVE-2021-30349

Improper access control sequence for AC database after memory allocation can lead to possible memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infra...

8.2CVSS6.8AI score0.00107EPSS
CVE
CVE
added 2023/02/12 4:15 a.m.63 views

CVE-2022-25733

Denial of service in modem due to null pointer dereference while processing DNS packets

7.5CVSS7.5AI score0.00163EPSS
CVE
CVE
added 2023/02/12 4:15 a.m.63 views

CVE-2022-25734

Denial of service in modem due to missing null check while processing IP packets with padding

7.5CVSS7.5AI score0.00145EPSS
CVE
CVE
added 2019/09/30 4:15 p.m.62 views

CVE-2019-10539

Possible buffer overflow issue due to lack of length check when parsing the extended cap IE header length in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

10CVSS9.6AI score0.00427EPSS
CVE
CVE
added 2019/07/22 2:15 p.m.62 views

CVE-2019-2269

Possible buffer overflow while processing the high level lim process action frame due to improper buffer length validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9150, MDM9650, MSM8996AU, QCS405, ...

9.8CVSS9.6AI score0.00342EPSS
CVE
CVE
added 2021/05/07 9:15 a.m.62 views

CVE-2021-1891

A possible use-after-free occurrence in audio driver can happen when pointers are not properly handled in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon W...

8.4CVSS7.7AI score0.00044EPSS
CVE
CVE
added 2023/03/10 9:15 p.m.62 views

CVE-2022-25655

Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.

8.4CVSS8.2AI score0.00067EPSS
CVE
CVE
added 2022/10/19 11:15 a.m.62 views

CVE-2022-25687

memory corruption in video due to buffer overflow while parsing asf clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS9.7AI score0.00168EPSS
CVE
CVE
added 2023/01/09 8:15 a.m.62 views

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.

7.5CVSS6.7AI score0.00158EPSS
CVE
CVE
added 2023/08/08 10:15 a.m.62 views

CVE-2023-21651

Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.

9.3CVSS8.1AI score0.00052EPSS
CVE
CVE
added 2020/09/09 7:15 a.m.61 views

CVE-2020-3656

Out of bound access can happen in MHI command process due to lack of check of command channel id value received from MHI devices in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, ...

7.8CVSS7.8AI score0.00033EPSS
CVE
CVE
added 2020/07/30 12:15 p.m.61 views

CVE-2020-3698

Out of bound write while QoS DSCP mapping due to improper input validation for data received from association response frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice ...

9.8CVSS9.3AI score0.00296EPSS
CVE
CVE
added 2022/06/14 10:15 a.m.61 views

CVE-2021-30346

RPM secure Stream can access any secure resource due to improper SMMU configuration in Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

6.5CVSS5.7AI score0.00096EPSS
CVE
CVE
added 2022/06/14 10:15 a.m.61 views

CVE-2021-35084

Possible out of bound read due to lack of length check of data length for a DIAG event in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music

7.1CVSS7.1AI score0.00035EPSS
CVE
CVE
added 2022/06/14 10:15 a.m.61 views

CVE-2021-35120

Improper handling between export and release functions on the same handle from client can lead to use after free in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

6.7CVSS6.8AI score0.00099EPSS
CVE
CVE
added 2023/02/12 4:15 a.m.61 views

CVE-2022-25738

Information disclosure in modem due to buffer over-red while performing checksum of packet received

8.2CVSS7.7AI score0.0008EPSS
CVE
CVE
added 2022/12/13 4:15 p.m.61 views

CVE-2022-33235

Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapd...

8.2CVSS7.7AI score0.00091EPSS
CVE
CVE
added 2023/01/09 8:15 a.m.61 views

CVE-2022-40516

Memory corruption in Core due to stack-based buffer overflow.

8.4CVSS8.1AI score0.04308EPSS
CVE
CVE
added 2023/08/08 10:15 a.m.61 views

CVE-2023-22666

Memory Corruption in Audio while playing amrwbplus clips with modified content.

8.4CVSS7.9AI score0.00053EPSS
Total number of security vulnerabilities468