Product:

Csrb31024_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 307
Date Id Summary Products Score Patch Annotated
2022-01-03 CVE-2021-30262 Improper validation of a socket state when socket events are being sent to clients can lead to invalid access of memory in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Apq8009w_firmware, Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Mdm9150_firmware, Mdm9640_firmware, Msm8909w_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8337_firmware, Qca9377_firmware, Qcs405_firmware, Qcs410_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qet4101_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Qsw8573_firmware, Qualcomm215_firmware, Sa415m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd460_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd845_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd_675_firmware, Sda429w_firmware, Sdm429w_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7250p_firmware, Wcd9326_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680b_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6850_firmware, Wcn6851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-01-03 CVE-2021-30289 Possible buffer overflow due to lack of range check while processing a DIAG command for COEX management in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Apq8009w_firmware, Apq8017_firmware, Apq8096au_firmware, Aqt1000_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Mdm8207_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Qca4004_firmware, Qca6174a_firmware, Qca6420_firmware, Qca6430_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca9367_firmware, Qca9377_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcs2290_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qet4101_firmware, Qsw8573_firmware, Qualcomm215_firmware, Sa415m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd460_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd720g_firmware, Sd730_firmware, Sd7c_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd_675_firmware, Sd_8cx_firmware, Sda429w_firmware, Sdm429w_firmware, Sdw2500_firmware, Sdx12_firmware, Sdx20_firmware, Sdx24_firmware, Sdxr1_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Wcd9306_firmware, Wcd9326_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcn3610_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wsa8810_firmware, Wsa8815_firmware 7.8
2022-06-14 CVE-2021-30344 Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Apq8009w_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Aqt1000_firmware, Ar6003_firmware, Ar8035_firmware, Csrb31024_firmware, Mdm8207_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207_firmware, Mdm9215_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9625_firmware, Mdm9628_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8909w_firmware, Msm8953_firmware, Msm8996au_firmware, Qca4004_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9367_firmware, Qca9377_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qcx315_firmware, Qet4101_firmware, Qsw8573_firmware, Qualcomm215_firmware, Sa415m_firmware, Sa515m_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd439_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd680_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8_gen1_5g_firmware, Sd_8cx_gen2_firmware, Sda429w_firmware, Sdm429w_firmware, Sdw2500_firmware, Sdx12_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sw5100_firmware, Sw5100p_firmware, Wcd9306_firmware, Wcd9326_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.5
2022-06-14 CVE-2021-30349 Improper access control sequence for AC database after memory allocation can lead to possible memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csr8811_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Ipq6000_firmware, Ipq6005_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Mdm9150_firmware, Mdm9205_firmware, Qca4004_firmware, Qca4024_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8072_firmware, Qca8075_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcn5021_firmware, Qcn5022_firmware, Qcn5052_firmware, Qcn5121_firmware, Qcn5122_firmware, Qcn5152_firmware, Qcn6023_firmware, Qcn6024_firmware, Qcn9000_firmware, Qcn9011_firmware, Qcn9012_firmware, Qcn9022_firmware, Qcn9024_firmware, Qcn9070_firmware, Qcn9072_firmware, Qcn9074_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Qsm8250_firmware, Sa4150p_firmware, Sa4155p_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd429_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd680_firmware, Sd690_5g_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd_8cx_gen2_firmware, Sd_8cx_gen3_firmware, Sda429w_firmware, Sdm429w_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx57m_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7325p_firmware, Sw5100_firmware, Sw5100p_firmware, Sxr2150p_firmware, Wcd9306_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 6.7
2022-06-14 CVE-2021-30350 Lack of MBN header size verification against input buffer can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables Aqt1000_firmware, Ar8035_firmware, Csrb31024_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6564au_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qcx315_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd680_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8_gen1_5g_firmware, Sd_8cx_gen2_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sw5100_firmware, Sw5100p_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-09-02 CVE-2022-22070 Memory corruption in audio due to lack of check of invalid routing address into APR Routing table in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Mdm9150_firmware, Mdm9250_firmware, Mdm9650_firmware, Qca6174a_firmware, Qca6175a_firmware, Qca6310_firmware, Qca6320_firmware, Qca6335_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc8180x\+sdx55_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd670_firmware, Sd675_firmware, Sd678_firmware, Sd680_firmware, Sd690_5g_firmware, Sd695_firmware, Sd710_firmware, Sd712_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd835_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_636_firmware, Sd_675_firmware, Sd_8_gen1_5g_firmware, Sd_8cx_firmware, Sd_8cx_gen2_firmware, Sdm630_firmware, Sdx12_firmware, Sdx20_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm4125_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sm7450_firmware, Sm8475_firmware, Sm8475p_firmware, Sw5100_firmware, Sw5100p_firmware, Wcd9326_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9371_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wcn7851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8832_firmware, Wsa8835_firmware 7.8
2022-09-16 CVE-2022-22074 Memory Corruption during wma file playback due to integer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Apq8009_firmware, Apq8009w_firmware, Apq8017_firmware, Apq8053_firmware, Apq8096au_firmware, Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9626_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8937_firmware, Msm8953_firmware, Msm8996au_firmware, Pm8937_firmware, Qca4020_firmware, Qca6174a_firmware, Qca6310_firmware, Qca6320_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9367_firmware, Qca9377_firmware, Qca9379_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Qualcomm215_firmware, Sa415m_firmware, Sa6145p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd429_firmware, Sd439_firmware, Sd450_firmware, Sd460_firmware, Sd480_firmware, Sd632_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd680_firmware, Sd690_5g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd780g_firmware, Sd835_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd_636_firmware, Sd_675_firmware, Sd_8_gen1_5g_firmware, Sd_8cx_gen2_firmware, Sdm429w_firmware, Sdm630_firmware, Sdw2500_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm7250p_firmware, Sm7450_firmware, Sm8475_firmware, Sm8475p_firmware, Sw5100_firmware, Sw5100p_firmware, Wcd9326_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9371_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660_firmware, Wcn3660b_firmware, Wcn3680_firmware, Wcn3680b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wcn7850_firmware, Wcn7851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8832_firmware, Wsa8835_firmware 7.8
2022-09-16 CVE-2022-22091 Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables Apq8017_firmware, Apq8053_firmware, Aqt1000_firmware, Ar8035_firmware, Csrb31024_firmware, Msm8917_firmware, Msm8920_firmware, Msm8940_firmware, Msm8953_firmware, Qca6174a_firmware, Qca6310_firmware, Qca6335_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564au_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs2290_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qualcomm215_firmware, Sa415m_firmware, Sa515m_firmware, Sc8180x\+sdx55_firmware, Sd429_firmware, Sd439_firmware, Sd450_firmware, Sd460_firmware, Sd480_firmware, Sd632_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd670_firmware, Sd675_firmware, Sd678_firmware, Sd680_firmware, Sd690_5g_firmware, Sd695_firmware, Sd710_firmware, Sd712_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd768_firmware, Sd778_firmware, Sd780_firmware, Sd7c_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_636_firmware, Sd_675_firmware, Sd_8_gen1_5g_firmware, Sd_8cx_gen2_firmware, Sdm630_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm4125_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7450_firmware, Sm8475_firmware, Sm8475p_firmware, Sw5100_firmware, Sw5100p_firmware, Wcd9326_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9371_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3615_firmware, Wcn3660_firmware, Wcn3660b_firmware, Wcn3680b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wcn7851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8832_firmware, Wsa8835_firmware 7.5
2022-10-19 CVE-2022-25718 Cryptographic issue in WLAN due to improper check on return value while authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Apq8009_firmware, Apq8009w_firmware, Apq8016_firmware, Apq8017_firmware, Apq8037_firmware, Apq8052_firmware, Apq8053_firmware, Apq8056_firmware, Apq8064au_firmware, Apq8076_firmware, Apq8092_firmware, Apq8094_firmware, Apq8096au_firmware, Ar8031_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Mdm8215_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9215_firmware, Mdm9250_firmware, Mdm9310_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Msm8108_firmware, Msm8208_firmware, Msm8209_firmware, Msm8608_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8952_firmware, Msm8953_firmware, Msm8956_firmware, Msm8976_firmware, Msm8976sg_firmware, Msm8992_firmware, Msm8994_firmware, Msm8996au_firmware, Pm8937_firmware, Qca0000_firmware, Qca1023_firmware, Qca1990_firmware, Qca4004_firmware, Qca4010_firmware, Qca4020_firmware, Qca4024_firmware, Qca6174_firmware, Qca6174a_firmware, Qca6175a_firmware, Qca6310_firmware, Qca6320_firmware, Qca6554a_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595_firmware, Qca6595au_firmware, Qca6696_firmware, Qca9367_firmware, Qca9369_firmware, Qca9377_firmware, Qca9379_firmware, Qcc5100_firmware, Qcs405_firmware, Qet4101_firmware, Qsw8573_firmware, Qualcomm215_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd439_firmware, Sd450_firmware, Sd460_firmware, Sd632_firmware, Sd660_firmware, Sd820_firmware, Sd821_firmware, Sd835_firmware, Sd845_firmware, Sd_455_firmware, Sd_636_firmware, Sda429w_firmware, Sdm429w_firmware, Sdm630_firmware, Sdw2500_firmware, Sdx12_firmware, Sdx20_firmware, Sdx20m_firmware, Sdx24_firmware, Sdx55_firmware, Sw5100_firmware, Sw5100p_firmware, Wcd9306_firmware, Wcd9326_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcn3610_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660_firmware, Wcn3660b_firmware, Wcn3680_firmware, Wcn3680b_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3998_firmware, Wcn3999_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 9.8
2023-01-09 CVE-2022-33266 Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content. Apq8009_firmware, Apq8009w_firmware, Apq8017_firmware, Apq8064au_firmware, Apq8096au_firmware, Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9628_firmware, Mdm9650_firmware, Msm8108_firmware, Msm8208_firmware, Msm8209_firmware, Msm8608_firmware, Msm8909w_firmware, Msm8996au_firmware, Qam8295p_firmware, Qca6174a_firmware, Qca6310_firmware, Qca6320_firmware, Qca6335_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8337_firmware, Qca9367_firmware, Qca9377_firmware, Qcc5100_firmware, Qcn9074_firmware, Qcs405_firmware, Qcs410_firmware, Qcs605_firmware, Qcs610_firmware, Qrb5165_firmware, Qualcomm215_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sa8295p_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd625_firmware, Sd626_firmware, Sd660_firmware, Sd835_firmware, Sd845_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd_8_gen1_5g_firmware, Sda429w_firmware, Sdm429w_firmware, Sdw2500_firmware, Sdx20_firmware, Sdx20m_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sw5100_firmware, Sw5100p_firmware, Wcd9326_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680_firmware, Wcn3680b_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3998_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wcn7850_firmware, Wcn7851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8