Vulnerabilities (CVE)

Filtered by vendor Qualcomm Subscribe
Filtered by product Sm6225
Total 91 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40504 1 Qualcomm 378 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 375 more 2024-04-12 N/A 7.5 HIGH
Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.
CVE-2022-40503 1 Qualcomm 370 8905, 8905 Firmware, 8909 and 367 more 2024-04-12 N/A 7.5 HIGH
Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
CVE-2022-33305 1 Qualcomm 162 315 5g Iot Modem, 315 5g Iot Modem Firmware, Ar8035 and 159 more 2024-04-12 N/A 7.5 HIGH
Transient DOS due to NULL pointer dereference in Modem while sending invalid messages in DCCH.
CVE-2022-33302 1 Qualcomm 450 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 447 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
CVE-2022-33292 1 Qualcomm 16 Sg4150p, Sg4150p Firmware, Sm6225 and 13 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Qualcomm IPC due to use after free while receiving the incoming packet and reposting it.
CVE-2022-33289 1 Qualcomm 452 315 5g Iot Modem, 315 5g Iot Modem Firmware, 7wcn785x-1 and 449 more 2024-04-12 N/A 6.8 MEDIUM
Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
CVE-2022-33275 1 Qualcomm 518 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq5053-aa and 515 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
CVE-2022-33264 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 481 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
CVE-2022-33231 1 Qualcomm 438 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 435 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to double free in core while initializing the encryption key.
CVE-2022-22076 1 Qualcomm 696 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 693 more 2024-04-12 N/A 5.5 MEDIUM
information disclosure due to cryptographic issue in Core during RPMB read request.
CVE-2023-33087 1 Qualcomm 236 Apq5053-aa, Apq5053-aa Firmware, Ar8035 and 233 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Core while processing RX intent request.
CVE-2023-33080 1 Qualcomm 732 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 729 more 2024-04-12 N/A 7.5 HIGH
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
CVE-2023-33079 1 Qualcomm 288 Apq5053-aa, Apq5053-aa Firmware, Ar8035 and 285 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Audio while running invalid audio recording from ADSP.
CVE-2023-33063 1 Qualcomm 562 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 559 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in DSP Services during a remote call from HLOS to DSP.
CVE-2023-33054 1 Qualcomm 336 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 333 more 2024-04-12 N/A 9.1 CRITICAL
Cryptographic issue in GPS HLOS Driver while downloading Qualcomm GNSS assistance data.
CVE-2023-33022 1 Qualcomm 424 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq5053-aa and 421 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in HLOS while invoking IOCTL calls from user-space.
CVE-2023-33018 1 Qualcomm 526 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 523 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while using the UIM diag command to get the operators name.
CVE-2023-33017 1 Qualcomm 554 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 551 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
CVE-2021-30318 1 Qualcomm 274 Apq8009w, Apq8009w Firmware, Apq8017 and 271 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Improper validation of input when provisioning the HDCP key can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-35117 1 Qualcomm 204 Apq8096au, Apq8096au Firmware, Aqt1000 and 201 more 2023-12-10 9.4 HIGH 9.1 CRITICAL
An Out of Bounds read may potentially occur while processing an IBSS beacon, in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music