![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-33033 – Use of Out-of-range Pointer Offset in Audio
https://notcve.org/view.php?id=CVE-2023-33033
02 Jan 2024 — Memory corruption in Audio during playback with speaker protection. Corrupción de la memoria en audio durante la reproducción con protección de altavoz. • https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin • CWE-787: Out-of-bounds Write CWE-823: Use of Out-of-range Pointer Offset •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-28560 – Buffer Copy Without Checking Size of Input in WLAN HAL
https://notcve.org/view.php?id=CVE-2023-28560
05 Sep 2023 — Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload. Corrupción de memoria en WLAN HAL al procesar devIndex desde un payload WMI no fiable. • https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-25655 – Buffer copy without checking the size of input in WLAN HAL.
https://notcve.org/view.php?id=CVE-2022-25655
07 Mar 2023 — Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload. • https://www.qualcomm.com/company/product-security/bulletins/march-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-25719
https://notcve.org/view.php?id=CVE-2022-25719
19 Oct 2022 — Information disclosure in WLAN due to improper length check while processing authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Una revelación de información en WLAN debido a una comprobación de longitud incorrecta mientras es procesado el apretón de manos de auten... • https://www.qualcomm.com/company/product-security/bulletins/october-2022-bulletin • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-1924
https://notcve.org/view.php?id=CVE-2021-1924
12 Nov 2021 — Information disclosure through timing and power side-channels during mod exponentiation for RSA-CRT in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Una revelación de información mediante canales laterales de tiempo y energía durante la exponenciación de mods para RSA-CRT en Snapdragon ... • https://www.qualcomm.com/company/product-security/bulletins/november-2021-bulletin • CWE-203: Observable Discrepancy •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-30261
https://notcve.org/view.php?id=CVE-2021-30261
17 Sep 2021 — Possible integer and heap overflow due to lack of input command size validation while handling beacon template update command from HLOS in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Un posible desbordamiento de enteros y de pila debido a una falta de comprobación del tamaño del comando de entrada mientras se maneja el comando de actualización de la plantilla de balizas desde HLOS en Snapdragon Auto, S... • https://www.qualcomm.com/company/product-security/bulletins/august-2021-bulletin • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-1909
https://notcve.org/view.php?id=CVE-2021-1909
09 Sep 2021 — Buffer overflow occurs in trusted applications due to lack of length check of parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Se produce un desbordamiento del búfer en aplicaciones confiables debido a una falta de comprobación de la longitud de los parámetros en Snapdragon A... • https://www.qualcomm.com/company/product-security/bulletins/september-2021-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-1920
https://notcve.org/view.php?id=CVE-2021-1920
08 Sep 2021 — Integer underflow can occur due to improper handling of incoming RTCP packets in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables Puede producirse un desbordamiento de enteros debido a un manejo inapropiado de los paquetes RTCP entrantes en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Vo... • https://www.qualcomm.com/company/product-security/bulletins/august-2021-bulletin • CWE-191: Integer Underflow (Wrap or Wraparound) •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-1919
https://notcve.org/view.php?id=CVE-2021-1919
08 Sep 2021 — Integer underflow can occur when the RTCP length is lesser than than the actual blocks present in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables Puede producirse un desbordamiento de enteros cuando la longitud de RTCP es menor que los bloques reales presentes en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapd... • https://www.qualcomm.com/company/product-security/bulletins/august-2021-bulletin • CWE-191: Integer Underflow (Wrap or Wraparound) •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-1916
https://notcve.org/view.php?id=CVE-2021-1916
08 Sep 2021 — Possible buffer underflow due to lack of check for negative indices values when processing user provided input in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables Un posible desbordamiento del búfer debido a una falta de comprobación de valores de índices negativos cuando es procesada la entrada proporcionada por el usuario en Snapdragon Auto, Snapdragon Compute, Snapdragon Connect... • https://www.qualcomm.com/company/product-security/bulletins/august-2021-bulletin • CWE-787: Out-of-bounds Write •