U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 752 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2022-33299

Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data.

Published: January 09, 2023; 3:15:12 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33290

Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed.

Published: January 09, 2023; 3:15:12 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.

Published: January 09, 2023; 3:15:12 AM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.

Published: January 09, 2023; 3:15:12 AM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-33266

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.

Published: January 09, 2023; 3:15:12 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25722

Information exposure in DSP services due to improper handling of freeing memory

Published: January 09, 2023; 3:15:11 AM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-25717

Memory corruption in display due to double free while allocating frame buffer memory

Published: January 09, 2023; 3:15:11 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-22079

Denial of service while processing fastboot flash command on mmc due to buffer over read

Published: January 09, 2023; 3:15:11 AM -0500
V3.1: 4.6 MEDIUM
V2.0:(not available)
CVE-2022-33238

Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

Published: December 13, 2022; 11:15:21 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25695

Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

Published: December 13, 2022; 11:15:18 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25682

Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

Published: December 13, 2022; 11:15:18 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25677

Memory corruption in diag due to use after free while processing dci packet in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

Published: December 13, 2022; 11:15:17 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33239

Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

Published: November 15, 2022; 5:15:15 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25743

Memory corruption in graphics due to use-after-free while importing graphics buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

Published: November 15, 2022; 5:15:15 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25724

Memory corruption in graphics due to buffer overflow while validating the user address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

Published: November 15, 2022; 5:15:14 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25710

Denial of service due to null pointer dereference when GATT is disconnected in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music

Published: November 15, 2022; 5:15:14 AM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25749

Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

Published: October 19, 2022; 7:15:10 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-25748

Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

Published: October 19, 2022; 7:15:10 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-25720

Memory corruption in WLAN due to out of bound array access during connect/roaming in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

Published: October 19, 2022; 7:15:10 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-25718

Cryptographic issue in WLAN due to improper check on return value while authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

Published: October 19, 2022; 7:15:10 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)