Page 3 of 62 results (0.001 seconds)

CVSS: 8.8EPSS: 0%CPEs: 418EXPL: 0

Memory corruption in modem due to buffer overflow while processing a PPP packet • https://www.qualcomm.com/company/product-security/bulletins/march-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-121: Stack-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 402EXPL: 0

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response • https://www.qualcomm.com/company/product-security/bulletins/march-2023-bulletin • CWE-190: Integer Overflow or Wraparound CWE-680: Integer Overflow to Buffer Overflow •

CVSS: 8.4EPSS: 0%CPEs: 416EXPL: 0

Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM • https://www.qualcomm.com/company/product-security/bulletins/march-2023-bulletin • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-823: Use of Out-of-range Pointer Offset •

CVSS: 7.8EPSS: 0%CPEs: 404EXPL: 0

Memory corruption due to configuration weakness in modem wile sending command to write protected files. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-16: Configuration CWE-787: Out-of-bounds Write •

CVSS: 8.4EPSS: 0%CPEs: 408EXPL: 0

Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Corrupción de la memoria en MODEM UIM debido al uso de un desplazamiento del puntero fuera de rango al decodificar el comando de la tarjeta en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables • https://www.qualcomm.com/company/product-security/bulletins/december-2022-bulletin • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •