Vulnerabilities (CVE)

Filtered by vendor Qualcomm Subscribe
Filtered by product Aqt1000
Total 522 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40510 1 Qualcomm 408 Apq8009, Apq8009 Firmware, Apq8009w and 405 more 2024-04-12 N/A 9.8 CRITICAL
Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
CVE-2022-40508 1 Qualcomm 136 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 133 more 2024-04-12 N/A 7.5 HIGH
Transient DOS due to reachable assertion in Modem while processing config related to cross carrier scheduling, which is not supported.
CVE-2022-40507 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 481 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to double free in Core while mapping HLOS address to the list.
CVE-2022-40504 1 Qualcomm 378 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 375 more 2024-04-12 N/A 7.5 HIGH
Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.
CVE-2022-40503 1 Qualcomm 370 8905, 8905 Firmware, 8909 and 367 more 2024-04-12 N/A 7.5 HIGH
Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
CVE-2022-33307 1 Qualcomm 220 Aqt1000, Aqt1000 Firmware, Qam8255p and 217 more 2024-04-12 N/A 7.8 HIGH
Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.
CVE-2022-33302 1 Qualcomm 450 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 447 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
CVE-2022-33298 1 Qualcomm 154 Aqt1000, Aqt1000 Firmware, Qca6310 and 151 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to use after free in Modem while modem initialization.
CVE-2022-33296 1 Qualcomm 228 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 225 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.
CVE-2022-33289 1 Qualcomm 452 315 5g Iot Modem, 315 5g Iot Modem Firmware, 7wcn785x-1 and 449 more 2024-04-12 N/A 6.8 MEDIUM
Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
CVE-2022-33288 1 Qualcomm 256 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 253 more 2024-04-12 N/A 8.8 HIGH
Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.
CVE-2022-33278 1 Qualcomm 246 Aqt1000, Aqt1000 Firmware, Ar8035 and 243 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.
CVE-2022-33277 1 Qualcomm 486 Aqt1000, Aqt1000 Firmware, Ar8031 and 483 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
CVE-2022-33275 1 Qualcomm 518 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq5053-aa and 515 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
CVE-2022-33273 1 Qualcomm 198 Aqt1000, Aqt1000 Firmware, Ar8035 and 195 more 2024-04-12 N/A 5.5 MEDIUM
Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.
CVE-2022-33271 1 Qualcomm 490 Apq8096au, Apq8096au Firmware, Aqt1000 and 487 more 2024-04-12 N/A 7.5 HIGH
Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
CVE-2022-33269 1 Qualcomm 202 Aqt1000, Aqt1000 Firmware, Ar8035 and 199 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to integer overflow or wraparound in Core while DDR memory assignment.
CVE-2022-33267 1 Qualcomm 106 Aqt1000, Aqt1000 Firmware, Qca6390 and 103 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Linux while sending DRM request.
CVE-2022-33264 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 481 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
CVE-2022-33263 1 Qualcomm 98 Aqt1000, Aqt1000 Firmware, Qam8255p and 95 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to use after free in Core when multiple DCI clients register and deregister.