Filtered by vendor Qualcomm Subscriptions
Filtered by product Sd865 5g Firmware Subscriptions
Total 526 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-40533 1 Qualcomm 220 Csra6620, Csra6620 Firmware, Csra6640 and 217 more 2024-06-04 5.5 Medium
Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.
CVE-2022-40527 1 Qualcomm 198 Ar8035, Ar8035 Firmware, Csr8811 and 195 more 2024-06-04 7.5 High
Transient DOS due to reachable assertion in WLAN while processing PEER ID populated by TQM.
CVE-2022-40536 1 Qualcomm 162 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 159 more 2024-06-04 7.5 High
Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from network.
CVE-2023-33074 1 Qualcomm 120 Qam8255p, Qam8255p Firmware, Qam8295p and 117 more 2024-04-12 7.8 High
Memory corruption in Audio when SSR event is triggered after music playback is stopped.
CVE-2023-33059 1 Qualcomm 518 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 515 more 2024-04-12 7.8 High
Memory corruption in Audio while processing the VOC packet data from ADSP.
CVE-2023-33055 1 Qualcomm 304 Apq5053-aa, Apq5053-aa Firmware, Aqt1000 and 301 more 2024-04-12 7.8 High
Memory Corruption in Audio while invoking callback function in driver from ADSP.
CVE-2023-33047 1 Qualcomm 356 Ar8035, Ar8035 Firmware, Ar9380 and 353 more 2024-04-12 7.5 High
Transient DOS in WLAN Firmware while parsing no-inherit IES.
CVE-2023-33045 1 Qualcomm 258 Ar8035, Ar8035 Firmware, Csr8811 and 255 more 2024-04-12 9.8 Critical
Memory corruption in WLAN Firmware while parsing a NAN management frame carrying a S3 attribute.
CVE-2023-33035 1 Qualcomm 288 Apq5053-aa, Apq5053-aa Firmware, Ar8035 and 285 more 2024-04-12 7.8 High
Memory corruption while invoking callback function of AFE from ADSP.
CVE-2023-33031 1 Qualcomm 330 Apq5053-aa, Apq5053-aa Firmware, Apq8009 and 327 more 2024-04-12 7.8 High
Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer.
CVE-2023-33028 1 Qualcomm 352 Ar8035, Ar8035 Firmware, Ar9380 and 349 more 2024-04-12 9.8 Critical
Memory corruption in WLAN Firmware while doing a memory copy of pmk cache.
CVE-2023-33021 1 Qualcomm 336 Apq8064au, Apq8064au Firmware, Aqt1000 and 333 more 2024-04-12 7.8 High
Memory corruption in Graphics while processing user packets for command submission.
CVE-2023-33015 1 Qualcomm 388 315 5g, 315 5g Firmware, Aqt1000 and 385 more 2024-04-12 7.5 High
Transient DOS in WLAN Firmware while interpreting MBSSID IE of a received beacon frame.
CVE-2023-28581 1 Qualcomm 52 Fastconnect 6800, Fastconnect 6800 Firmware, Fastconnect 6900 and 49 more 2024-04-12 9.8 Critical
Memory corruption in WLAN Firmware while parsing receieved GTK Keys in GTK KDE.
CVE-2023-28577 1 Qualcomm 62 Fastconnect 6800, Fastconnect 6800 Firmware, Fastconnect 6900 and 59 more 2024-04-12 7.8 High
In the function call related to CAM_REQ_MGR_RELEASE_BUF there is no check if the buffer is being used. So when a function called cam_mem_get_cpu_buf to get the kernel va to use, another thread can call CAM_REQ_MGR_RELEASE_BUF to unmap the kernel va which cause UAF of the kernel address.
CVE-2023-28576 1 Qualcomm 62 Fastconnect 6800, Fastconnect 6800 Firmware, Fastconnect 6900 and 59 more 2024-04-12 7.0 High
The buffer obtained from kernel APIs such as cam_mem_get_cpu_buf() may be readable/writable in userspace after kernel accesses it. In other words, user mode may race and modify the packet header (e.g. header.count), causing checks (e.g. size checks) in kernel code to be invalid. This may lead to out-of-bounds read/write issues.
CVE-2023-28575 1 Qualcomm 120 205, 205 Firmware, 215 and 117 more 2024-04-12 7.8 High
The cam_get_device_priv function does not check the type of handle being returned (device/session/link). This would lead to invalid type usage if a wrong handle is passed to it.
CVE-2023-28573 1 Qualcomm 398 315 5g Iot, 315 5g Iot Firmware, Aqt1000 and 395 more 2024-04-12 7.8 High
Memory corruption in WLAN HAL while parsing WMI command parameters.
CVE-2023-28570 1 Qualcomm 168 Aqt1000, Aqt1000 Firmware, Ar8035 and 165 more 2024-04-12 7.8 High
Memory corruption while processing audio effects.
CVE-2023-28567 1 Qualcomm 582 315 5g Iot, 315 5g Iot Firmware, Aqt1000 and 579 more 2024-04-12 7.8 High
Memory corruption in WLAN HAL while handling command through WMI interfaces.