Lucene search

K

Qualcomm Security Vulnerabilities

cve
cve

CVE-2022-22086

Memory corruption in video due to double free while parsing 3gp clip with invalid meta data atoms in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS

9.5AI Score

0.002EPSS

2022-06-14 10:15 AM
53
3
cve
cve

CVE-2022-22087

memory corruption in video due to buffer overflow while parsing mkv clip with no codechecker in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS

9.7AI Score

0.002EPSS

2022-06-14 10:15 AM
77
3
cve
cve

CVE-2022-22088

Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote

9.8CVSS

9AI Score

0.001EPSS

2023-01-09 08:15 AM
72
cve
cve

CVE-2022-22089

Memory corruption in audio while playing record due to improper list handling in two threads in Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wearables

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-16 06:15 AM
33
2
cve
cve

CVE-2022-22090

Memory corruption in audio due to use after free while managing buffers from internal cache in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile

8.4CVSS

7.9AI Score

0.0004EPSS

2022-06-14 10:15 AM
81
3
cve
cve

CVE-2022-22091

Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-16 06:15 AM
28
2
cve
cve

CVE-2022-22092

Memory corruption in kernel due to use after free issue in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

7.8CVSS

7.8AI Score

0.0004EPSS

2022-09-16 06:15 AM
33
4
cve
cve

CVE-2022-22093

Memory corruption or temporary denial of service due to improper handling of concurrent hypervisor operations to attach or detach IRQs from virtual interrupt sources in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

7.8CVSS

7.1AI Score

0.0004EPSS

2022-09-16 06:15 AM
45
2
cve
cve

CVE-2022-22094

memory corruption in Kernel due to race condition while getting mapping reference in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

7.8CVSS

7.1AI Score

0.0004EPSS

2022-09-16 06:15 AM
35
4
cve
cve

CVE-2022-22095

Memory corruption in synx driver due to use-after-free condition in the synx driver due to accessing object handles without acquiring lock in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-16 06:15 AM
40
2
cve
cve

CVE-2022-22096

Memory corruption in Bluetooth HOST due to stack-based buffer overflow when when extracting data using command length parameter in Snapdragon Connectivity, Snapdragon Mobile

9.8CVSS

9.8AI Score

0.002EPSS

2022-09-02 12:15 PM
60
4
cve
cve

CVE-2022-22097

Memory corruption in graphic driver due to use after free while calling multiple threads application to driver. in Snapdragon Consumer IOT

8.4CVSS

7.9AI Score

0.0004EPSS

2022-09-02 12:15 PM
30
4
cve
cve

CVE-2022-22098

Memory corruption in multimedia driver due to untrusted pointer dereference while reading data from socket in Snapdragon Auto

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-02 12:15 PM
31
4
cve
cve

CVE-2022-22099

Memory corruption in multimedia due to improper validation of array index in Snapdragon Auto

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-02 12:15 PM
31
4
cve
cve

CVE-2022-22100

Memory corruption in multimedia due to improper check on received export descriptors in Snapdragon Auto

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-02 12:15 PM
30
4
cve
cve

CVE-2022-22101

Denial of service in multimedia due to uncontrolled resource consumption while parsing an incoming HAB message in Snapdragon Auto

6.2CVSS

5.6AI Score

0.0005EPSS

2022-09-02 12:15 PM
29
2
cve
cve

CVE-2022-22102

Memory corruption in multimedia due to incorrect type conversion while adding data in Snapdragon Auto

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-02 12:15 PM
28
4
cve
cve

CVE-2022-22103

Memory corruption in multimedia driver due to double free while processing data from user in Snapdragon Auto

7.8CVSS

7.8AI Score

0.0004EPSS

2022-06-14 10:15 AM
35
3
cve
cve

CVE-2022-22104

Memory corruption in multimedia due to improper check on the messages received. in Snapdragon Auto

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-02 12:15 PM
34
5
cve
cve

CVE-2022-22105

Memory corruption in bluetooth due to integer overflow while processing HFP-UNIT profile in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music

9.8CVSS

9.6AI Score

0.002EPSS

2022-09-16 06:15 AM
21
cve
cve

CVE-2022-22106

Memory corruption in multimedia due to improper length check while copying the data in Snapdragon Auto

8.4CVSS

7.8AI Score

0.0004EPSS

2022-09-02 12:15 PM
34
6
cve
cve

CVE-2022-25651

Memory corruption in bluetooth host due to integer overflow while processing BT HFP-UNIT profile in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-14 10:15 AM
50
5
cve
cve

CVE-2022-25652

Cryptographic issues in BSP due to improper hash verification in Snapdragon Wired Infrastructure and Networking

9CVSS

7.7AI Score

0.0004EPSS

2022-09-16 06:15 AM
26
cve
cve

CVE-2022-25653

Information disclosure in video due to buffer over-read while processing avi file in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

6.8CVSS

5.7AI Score

0.0004EPSS

2022-09-16 06:15 AM
28
2
cve
cve

CVE-2022-25654

Memory corruption in kernel due to improper input validation while processing ION commands in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables

6.7CVSS

6.8AI Score

0.0004EPSS

2022-09-16 06:15 AM
26
cve
cve

CVE-2022-25655

Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-25656

Possible integer overflow and memory corruption due to improper validation of buffer size sent to write to console when computing the payload size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

8.4CVSS

8.1AI Score

0.0004EPSS

2022-09-16 06:15 AM
26
2
cve
cve

CVE-2022-25657

Memory corruption due to buffer overflow occurs while processing invalid MKV clip which has invalid seek header in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-02 12:15 PM
46
6
cve
cve

CVE-2022-25658

Memory corruption due to incorrect pointer arithmetic when attempting to change the endianness in video parser function in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearab...

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-02 12:15 PM
41
4
cve
cve

CVE-2022-25659

Memory corruption due to buffer overflow while parsing MKV clips with invalid bitmap size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-02 12:15 PM
38
6
cve
cve

CVE-2022-25660

Memory corruption due to double free issue in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile

7.8CVSS

7.8AI Score

0.0004EPSS

2022-10-19 11:15 AM
30
6
cve
cve

CVE-2022-25661

Memory corruption due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile

8.4CVSS

7.7AI Score

0.0004EPSS

2022-10-19 11:15 AM
27
5
cve
cve

CVE-2022-25662

Information disclosure due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-19 11:15 AM
27
4
cve
cve

CVE-2022-25663

Possible buffer overflow due to lack of buffer length check during management frame Rx handling lead to denial of service in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity

5.5CVSS

5.8AI Score

0.0004EPSS

2022-10-19 11:15 AM
22
4
cve
cve

CVE-2022-25664

Information disclosure due to exposure of information while GPU reads the data in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

6.2CVSS

5.4AI Score

0.0004EPSS

2022-10-19 11:15 AM
30
2
cve
cve

CVE-2022-25665

Information disclosure due to buffer over read in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile

7.1CVSS

6.8AI Score

0.0004EPSS

2022-10-19 11:15 AM
25
4
cve
cve

CVE-2022-25666

Memory corruption due to use after free in service while trying to access maps by different threads in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

6.7CVSS

7AI Score

0.0004EPSS

2022-10-19 11:15 AM
23
cve
cve

CVE-2022-25667

Information disclosure in kernel due to improper handling of ICMP requests in Snapdragon Wired Infrastructure and Networking

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-15 10:15 AM
31
5
cve
cve

CVE-2022-25668

Memory corruption in video driver due to double free while parsing ASF clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8CVSS

9.5AI Score

0.002EPSS

2022-09-02 12:15 PM
44
6
cve
cve

CVE-2022-25669

Denial of service in video due to buffer over read while parsing MP4 clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-16 06:15 AM
29
3
cve
cve

CVE-2022-25670

Denial of service in WLAN HOST due to buffer over read while unpacking frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon We...

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-16 06:15 AM
35
2
cve
cve

CVE-2022-25671

Denial of service in MODEM due to reachable assertion in Snapdragon Mobile

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-15 10:15 AM
26
6
cve
cve

CVE-2022-25672

Denial of service in MODEM due to reachable assertion while processing SIB1 with invalid Bandwidth in Snapdragon Mobile

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-13 04:15 PM
43
cve
cve

CVE-2022-25673

Denial of service in MODEM due to reachable assertion while processing configuration from network in Snapdragon Mobile

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-13 04:15 PM
40
cve
cve

CVE-2022-25674

Cryptographic issues in WLAN during the group key handshake of the WPA/WPA2 protocol in Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music

9.8CVSS

9.3AI Score

0.002EPSS

2022-11-15 10:15 AM
30
4
cve
cve

CVE-2022-25675

Denial of service due to reachable assertion in modem while processing filter rule from application client in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile

5.5CVSS

5.6AI Score

0.0004EPSS

2022-12-13 04:15 PM
26
cve
cve

CVE-2022-25676

Information disclosure in video due to buffer over-read while parsing avi files in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

6.8CVSS

5.7AI Score

0.0005EPSS

2022-11-15 10:15 AM
34
3
cve
cve

CVE-2022-25677

Memory corruption in diag due to use after free while processing dci packet in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

7.8CVSS

8AI Score

0.0004EPSS

2022-12-13 04:15 PM
26
cve
cve

CVE-2022-25678

Memory correction in modem due to buffer overwrite during coap connection

9.8CVSS

9.4AI Score

0.001EPSS

2023-04-13 07:15 AM
39
cve
cve

CVE-2022-25679

Denial of service in video due to improper access control in broadcast receivers in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

6.2CVSS

5.6AI Score

0.0004EPSS

2022-11-15 10:15 AM
29
4
Total number of security vulnerabilities1917