Page 5 of 144 results (0.008 seconds)

CVSS: 8.4EPSS: 0%CPEs: 412EXPL: 0

Memory Corruption in Audio while allocating the ion buffer during the music playback. • https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 542EXPL: 0

Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption. • https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin • CWE-823: Use of Out-of-range Pointer Offset •

CVSS: 9.8EPSS: 0%CPEs: 320EXPL: 0

Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network. • https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 0%CPEs: 424EXPL: 0

Memory Corruption in Modem due to double free while parsing the PKCS15 sim files. • https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin • CWE-415: Double Free •

CVSS: 7.8EPSS: 0%CPEs: 72EXPL: 0

Lack of check of data truncation on user supplied data in kernel leads to buffer overflow in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, SD 210/SD 212/SD 205, SD 425, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24 Una falta de comprobación del truncamiento de datos en los datos suministrados por parte del usuario en el kernel conlleva a un desbordamiento del búfer en los productos Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables en las versiones MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, SD 210/SD 212/SD 205, SD 425, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24. • https://source.android.com/security/bulletin/pixel/2019-11-01 • CWE-190: Integer Overflow or Wraparound •