Filtered by vendor Qualcomm Subscriptions
Filtered by product Sd865 5g Firmware Subscriptions
Total 526 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-25694 1 Qualcomm 416 Apq8009, Apq8009 Firmware, Apq8009w and 413 more 2024-04-12 7.8 High
Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM
CVE-2022-22076 1 Qualcomm 696 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 693 more 2024-04-12 5.5 Medium
information disclosure due to cryptographic issue in Core during RPMB read request.
CVE-2022-22075 1 Qualcomm 366 Apq8009, Apq8009 Firmware, Apq8009w and 363 more 2024-04-12 5.5 Medium
Information Disclosure in Graphics during GPU context switch.
CVE-2022-22060 1 Qualcomm 148 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 145 more 2024-04-12 7.5 High
Assertion occurs while processing Reconfiguration message due to improper validation
CVE-2023-43536 1 Qualcomm 618 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 615 more 2024-04-12 7.5 High
Transient DOS while parse fils IE with length equal to 1.
CVE-2023-43533 1 Qualcomm 476 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 473 more 2024-04-12 7.5 High
Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon frame.
CVE-2023-43523 1 Qualcomm 284 Ar8035, Ar8035 Firmware, Csr8811 and 281 more 2024-04-12 7.5 High
Transient DOS while processing 11AZ RTT management action frame received through OTA.
CVE-2023-43522 1 Qualcomm 572 Aqt1000, Aqt1000 Firmware, Ar8035 and 569 more 2024-04-12 7.5 High
Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.
CVE-2023-43519 1 Qualcomm 268 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 and 265 more 2024-04-12 9.8 Critical
Memory corruption in video while parsing the Videoinfo, when the size of atom is greater than the videoinfo size.
CVE-2023-43518 1 Qualcomm 306 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 and 303 more 2024-04-12 9.8 Critical
Memory corruption in video while parsing invalid mp2 clip.
CVE-2023-43513 1 Qualcomm 534 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq8017 and 531 more 2024-04-12 7.8 High
Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.
CVE-2023-43511 1 Qualcomm 712 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9206 Lte Modem and 709 more 2024-04-12 7.5 High
Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
CVE-2023-33120 1 Qualcomm 464 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9206 Lte Modem and 461 more 2024-04-12 7.8 High
Memory corruption in Audio when memory map command is executed consecutively in ADSP.
CVE-2023-33118 1 Qualcomm 271 Ar8035, Ar8035 Firmware, Csra6620 and 268 more 2024-04-12 7.8 High
Memory corruption while processing Listen Sound Model client payload buffer when there is a request for Listen Sound session get parameter from ST HAL.
CVE-2023-33117 1 Qualcomm 282 Ar8035, Ar8035 Firmware, Csra6620 and 279 more 2024-04-12 7.8 High
Memory corruption when HLOS allocates the response payload buffer to copy the data received from ADSP in response to AVCS_LOAD_MODULE command.
CVE-2023-33114 1 Qualcomm 224 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 221 more 2024-04-12 7.8 High
Memory corruption while running NPU, when NETWORK_UNLOAD and (NETWORK_UNLOAD or NETWORK_EXECUTE_V2) commands are submitted at the same time.
CVE-2023-33109 1 Qualcomm 620 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 617 more 2024-04-12 7.5 High
Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.
CVE-2023-33098 1 Qualcomm 526 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 523 more 2024-04-12 7.5 High
Transient DOS while parsing WPA IES, when it is passed with length more than expected size.
CVE-2023-33094 1 Qualcomm 250 Ar8035, Ar8035 Firmware, Csra6620 and 247 more 2024-04-12 7.8 High
Memory corruption while running VK synchronization with KASAN enabled.
CVE-2023-33089 1 Qualcomm 456 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 453 more 2024-04-12 7.5 High
Transient DOS when processing a NULL buffer while parsing WLAN vdev.