Lucene search

K
QualcommSdm660 Firmware

15 matches found

CVE
CVE
added 2023/04/13 7:15 a.m.379 views

CVE-2022-40503

Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.

8.2CVSS7.7AI score0.00068EPSS
CVE
CVE
added 2023/05/02 6:15 a.m.98 views

CVE-2023-21666

Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.

8.4CVSS8AI score0.0006EPSS
CVE
CVE
added 2023/04/13 7:15 a.m.84 views

CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.

8.4CVSS8.2AI score0.00051EPSS
CVE
CVE
added 2023/06/06 8:15 a.m.84 views

CVE-2023-21628

Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.

8.4CVSS8.2AI score0.00053EPSS
CVE
CVE
added 2023/05/02 6:15 a.m.80 views

CVE-2023-21665

Memory corruption in Graphics while importing a file.

8.4CVSS8.1AI score0.0007EPSS
CVE
CVE
added 2023/09/05 7:15 a.m.73 views

CVE-2022-33275

Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.

8.4CVSS8.1AI score0.00044EPSS
CVE
CVE
added 2023/06/06 8:15 a.m.64 views

CVE-2022-40507

Memory corruption due to double free in Core while mapping HLOS address to the list.

8.4CVSS8.1AI score0.0301EPSS
CVE
CVE
added 2018/10/23 1:29 p.m.49 views

CVE-2017-18171

Improper input validation for GATT data packet received in Bluetooth Controller function can lead to possible memory corruption in Snapdragon Mobile in version QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820, SD 835, SD 8...

8.8CVSS8.1AI score0.00064EPSS
CVE
CVE
added 2018/10/23 1:29 p.m.47 views

CVE-2017-18170

Improper input validation in Bluetooth Controller function can lead to possible memory corruption in Snapdragon Mobile in version QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820, SD 835, SD 845, SD 850, SDM630, SDM636, SD...

8.8CVSS7.6AI score0.00074EPSS
CVE
CVE
added 2019/12/12 9:15 a.m.47 views

CVE-2019-10494

Race condition between the camera functions due to lack of resource lock which will lead to memory corruption and UAF issue in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon W...

8.1CVSS8.6AI score0.00161EPSS
CVE
CVE
added 2019/07/25 5:15 p.m.46 views

CVE-2019-2316

When computing the digest a local variable is used after going out of scope in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9640, QCS405, QCS605, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, ...

8.8CVSS8.7AI score0.00033EPSS
CVE
CVE
added 2019/01/18 10:29 p.m.45 views

CVE-2018-5881

Improper validation of buffer length checks in the lwm2m device management protocol can leads to a buffer overflow in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 835, SDA660, SDM630, SDM660

8.8CVSS8.8AI score0.00078EPSS
CVE
CVE
added 2019/09/30 4:15 p.m.45 views

CVE-2019-10510

BT process died and BT toggled due to null pointer dereference when invalid vendor pass through command sent from remote in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music in QCS405, QCS605, SD 636, SD 675, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDM6...

8.5CVSS8.3AI score0.0028EPSS
CVE
CVE
added 2019/01/18 10:29 p.m.43 views

CVE-2018-11279

Lack of check of input size can make device memory get corrupted because of buffer overflow in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410...

8.8CVSS8.4AI score0.00113EPSS
CVE
CVE
added 2019/01/18 10:29 p.m.43 views

CVE-2018-5879

Improper length check while processing an MQTT message can lead to heap overflow in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 835, SDA660, SDM630, SDM660

8.8CVSS8.7AI score0.00078EPSS