Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2017-6421

Summary
Assigner-qualcomm
Assigner Org ID-2cfc7d3e-20d3-47ac-8db7-1b7285aff15f
Published At-16 Aug, 2017 | 15:00
Updated At-17 Sep, 2024 | 01:01
Rejected At-
Credits

In the touch controller function in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a variable may be controlled by the user and can lead to a buffer overflow.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:qualcomm
Assigner Org ID:2cfc7d3e-20d3-47ac-8db7-1b7285aff15f
Published At:16 Aug, 2017 | 15:00
Updated At:17 Sep, 2024 | 01:01
Rejected At:
▼CVE Numbering Authority (CNA)

In the touch controller function in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a variable may be controlled by the user and can lead to a buffer overflow.

Affected Products
Vendor
Qualcomm Technologies, Inc.Qualcomm, Inc.
Product
All Qualcomm products
Versions
Affected
  • Android for MSM, Firefox OS for MSM, QRD Android
Problem Types
TypeCWE IDDescription
textN/ABuffer Copy without Checking Size of Input in Touch
Type: text
CWE ID: N/A
Description: Buffer Copy without Checking Size of Input in Touch
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://source.android.com/security/bulletin/2017-06-01
x_refsource_CONFIRM
https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=be42c7ff1f0396484882451fd18f47144c8f1b6b
x_refsource_MISC
http://www.securitytracker.com/id/1038623
vdb-entry
x_refsource_SECTRACK
Hyperlink: https://source.android.com/security/bulletin/2017-06-01
Resource:
x_refsource_CONFIRM
Hyperlink: https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=be42c7ff1f0396484882451fd18f47144c8f1b6b
Resource:
x_refsource_MISC
Hyperlink: http://www.securitytracker.com/id/1038623
Resource:
vdb-entry
x_refsource_SECTRACK
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://source.android.com/security/bulletin/2017-06-01
x_refsource_CONFIRM
x_transferred
https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=be42c7ff1f0396484882451fd18f47144c8f1b6b
x_refsource_MISC
x_transferred
http://www.securitytracker.com/id/1038623
vdb-entry
x_refsource_SECTRACK
x_transferred
Hyperlink: https://source.android.com/security/bulletin/2017-06-01
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=be42c7ff1f0396484882451fd18f47144c8f1b6b
Resource:
x_refsource_MISC
x_transferred
Hyperlink: http://www.securitytracker.com/id/1038623
Resource:
vdb-entry
x_refsource_SECTRACK
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:product-security@qualcomm.com
Published At:16 Aug, 2017 | 15:29
Updated At:20 Apr, 2025 | 01:37

In the touch controller function in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a variable may be controlled by the user and can lead to a buffer overflow.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.08.8HIGH
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Primary2.05.8MEDIUM
AV:A/AC:L/Au:N/C:P/I:P/A:P
Type: Primary
Version: 3.0
Base score: 8.8
Base severity: HIGH
Vector:
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Primary
Version: 2.0
Base score: 5.8
Base severity: MEDIUM
Vector:
AV:A/AC:L/Au:N/C:P/I:P/A:P
CPE Matches

Google LLC
google
>>android>>*
cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-120Primarynvd@nist.gov
CWE ID: CWE-120
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://www.securitytracker.com/id/1038623product-security@qualcomm.com
Third Party Advisory
VDB Entry
https://source.android.com/security/bulletin/2017-06-01product-security@qualcomm.com
Patch
Vendor Advisory
https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=be42c7ff1f0396484882451fd18f47144c8f1b6bproduct-security@qualcomm.com
Issue Tracking
Patch
Third Party Advisory
http://www.securitytracker.com/id/1038623af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
VDB Entry
https://source.android.com/security/bulletin/2017-06-01af854a3a-2127-422b-91ae-364da2661108
Patch
Vendor Advisory
https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=be42c7ff1f0396484882451fd18f47144c8f1b6baf854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
Third Party Advisory
Hyperlink: http://www.securitytracker.com/id/1038623
Source: product-security@qualcomm.com
Resource:
Third Party Advisory
VDB Entry
Hyperlink: https://source.android.com/security/bulletin/2017-06-01
Source: product-security@qualcomm.com
Resource:
Patch
Vendor Advisory
Hyperlink: https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=be42c7ff1f0396484882451fd18f47144c8f1b6b
Source: product-security@qualcomm.com
Resource:
Issue Tracking
Patch
Third Party Advisory
Hyperlink: http://www.securitytracker.com/id/1038623
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
VDB Entry
Hyperlink: https://source.android.com/security/bulletin/2017-06-01
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Vendor Advisory
Hyperlink: https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=be42c7ff1f0396484882451fd18f47144c8f1b6b
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

442Records found

CVE-2024-40674
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-5.3||MEDIUM
EPSS-0.09% / 26.36%
||
7 Day CHG+0.01%
Published-28 Jan, 2025 | 19:13
Updated-22 Apr, 2025 | 14:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In validateSsid of WifiConfigurationUtil.java, there is a possible way to overflow a system configuration file due to a logic error in the code. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.

Action-Not Available
Vendor-Google LLC
Product-androidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2010-1205
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-17.03% / 94.72%
||
7 Day CHG~0.00%
Published-30 Jun, 2010 | 18:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.

Action-Not Available
Vendor-libpngn/aMozilla CorporationSUSECanonical Ltd.Debian GNU/LinuxGoogle LLCFedora ProjectVMware (Broadcom Inc.)openSUSEApple Inc.
Product-ubuntu_linuxfedorafirefoxiphone_osthunderbirditunessafariseamonkeyworkstationchromeopensusedebian_linuxmac_os_x_serverlinux_enterprise_serverplayerlibpngmac_os_xn/a
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2024-38409
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.03% / 7.66%
||
7 Day CHG~0.00%
Published-04 Nov, 2024 | 10:04
Updated-16 Nov, 2024 | 04:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input in WLAN Windows Host

Memory corruption while station LL statistic handling.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-fastconnect_7800wsa8830wcd9380_firmwaresdm429wqcs6490qcm6490_firmwarewsa8840_firmwarefastconnect_6900fastconnect_6900_firmwaresc8380xp_firmwareqcc2073wsa8840wsa8835sdm429w_firmwarefastconnect_6700_firmwarewcd9380fastconnect_7800_firmwarewsa8845hfastconnect_6700video_collaboration_vc3_platformsnapdragon_8cx_gen_3_compute_platformwcd9370qcm5430qcs5430qcm5430_firmwarewcd9385video_collaboration_vc3_platform_firmwareqcs6490_firmwareqcc2076_firmwareqcs5430_firmwarewcd9385_firmwarewsa8845qcc2073_firmwarewcd9375wcd9370_firmwarewcn3660bwsa8830_firmwareqcc2076wsa8845_firmwarewcn3620_firmwareqcm6490wcn3660b_firmwarewsa8835_firmwarewcn3620snapdragon_429_mobile_platform_firmwaresc8380xpwsa8845h_firmwarewcd9375_firmwaresnapdragon_429_mobile_platformsnapdragon_8cx_gen_3_compute_platform_firmwareSnapdragonqcm5430_firmwarewcd9380_firmwareqcs6490_firmwareqcm6490_firmwareqcc2076_firmwarewsa8840_firmwareqcs5430_firmwarequalcomm_video_collaboration_vc3_platform_firmwarewcd9385_firmwarefastconnect_6900_firmwareqcc2073_firmwarewcd9370_firmwaresc8380xp_firmwarewsa8830_firmwarewsa8845_firmwarewcn3620_firmwaresdm429w_firmwarefastconnect_6700_firmwarewcn3660b_firmwarewsa8835_firmwaresnapdragon_429_mobile_platform_firmwarefastconnect_7800_firmwarewcd9375_firmwarewsa8845h_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-22087
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.3||HIGH
EPSS-0.37% / 57.97%
||
7 Day CHG~0.00%
Published-14 Jun, 2022 | 09:40
Updated-03 Aug, 2024 | 03:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

memory corruption in video due to buffer overflow while parsing mkv clip with no codechecker in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qca9377_firmwaresm6250p_firmwareqcs610sdx65wcn3950_firmwareqcs2290qca6595au_firmwaresa6155qca6335msm8917csra6620_firmwareqcs605_firmwaresd_675_firmwarecsra6640_firmwaresd632wcn3998wcd9371_firmwarewcn3950sm4125sd720gmdm9628mdm9206_firmwaresd_8_gen1_5g_firmwarewcn3660bsd450_firmwaresd710_firmwaresd460_firmwareqca4020sm7315_firmwarewcn7850qca6574au_firmwarewcd9375_firmwarewcn3998_firmwaresa6155_firmwaremsm8909wapq8009w_firmwareqca6420apq8053_firmwaresm7450_firmwaresd680_firmwareqca9367_firmwarewcn3999sa8155_firmwaresd662_firmwareqcs405qca6430wcd9340sd765gqualcomm215_firmwaresw5100sd680qca4020_firmwareqca6436wcn6851sa6155pqcs603_firmwarewcn7851_firmwaremsm8937mdm9250_firmwarewcn3660_firmwarewcd9341pm8937_firmwareqca6696_firmwarewcd9371sd870_firmwaresd750gwcn3910_firmwarewsa8830_firmwaresd855_firmwaresd660sd865_5g_firmwarewcn3988sd660_firmwarewcn7850_firmwaresa8195p_firmwaresm8475wcn6750_firmwaresd450wcn3610wcn3991wcd9380_firmwaresdm429wsw5100pmsm8996au_firmwarewcd9330qca6564ausdx55m_firmwarewcn6856_firmwaresd670_firmwareqca6574sd632_firmwarewcd9380qualcomm215qcs410sd690_5g_firmwaresdx50m_firmwareqca9379_firmwareqca6430_firmwarewcd9335_firmwarewcn3980sd439_firmwareqca6335_firmwareqcs605wcd9340_firmwarewsa8815wcn6850wcn3910qca6320msm8937_firmwaremdm9650_firmwareqca6426_firmwarewcn3660b_firmwarewcn3680sd695sd835wcn3980_firmwaresd730wcd9330_firmwaresdx55msm8475_firmwarewcn6740_firmwaremsm8953sd678_firmwarear8031_firmwarewcn3680_firmwarewcn6851_firmwareqcs603sd670sd_636_firmwareqca6564a_firmwareapq8009wqcm4290_firmwaresd480sd870wcn6855wsa8832sw5100p_firmwareqcs610_firmwaresa6145psd695_firmwaresdxr1ar8031apq8096auqcs405_firmwaresdm630_firmwaresd820_firmwareqca6391_firmwarewcd9370_firmwaresd780g_firmwaresdx55sd888_firmwareapq8053sa8155pcsra6640sd675sd439wcn3660sm8475p_firmwareqca9379qcm2290wcn3991_firmwarewsa8830sd678qcs2290_firmwaremdm9628_firmwaremdm9650sd_636csra6620qcs4290mdm9250sd765g_firmwareqca6420_firmwareqca6390_firmwareapq8009_firmwaresd690_5gsd730_firmwarewcd9370sd675_firmwareqca6564qca6426wcn3990_firmwareqca9377sdw2500_firmwarewcd9385_firmwaresdxr2_5g_firmwarewcd9326_firmwarewcn3615_firmwaresd662sa8155qca6320_firmwarewcn3680b_firmwaresdx55_firmwarewcn3615qca6595auwcn3999_firmwaresm7250p_firmwarewcn3610_firmwareqca6436_firmwareqca6564au_firmwaresd778gsa6155p_firmwareqca6310pm8937wcn7851sd429qcs6490sdxr2_5gqca9367sdm630mdm9607_firmwarewcn3988_firmwaresd429_firmwaresa6145p_firmwaresm6250sd778g_firmwaresa8195papq8017_firmwarewsa8810_firmwaresd765_firmwarewcd9326wcd9335qca6174a_firmwareqcs4290_firmwarewcd9385qcs6490_firmwareqca6390wcd9375sd750g_firmwareaqt1000sm6250_firmwaremsm8953_firmwaremsm8917_firmwarewcn3620_firmwaresdx20_firmwarewsa8815_firmwaresd888_5g_firmwaresd820qcm6490wcn6850_firmwarewsa8835_firmwarewcn3620sm7450apq8017qca6564aqcm2290_firmwarewcn3990sd_675sd780gsd865_5gsd888msm8909w_firmwarewsa8835msm8996ausdm429w_firmwaresd665_firmwaresd888_5gsm6250pqca6574amdm9206wcn6855_firmwareqca6174asm7325pqca6310_firmwarewcn6750qca6574_firmwaresd855sm4125_firmwaresm7325p_firmwaresd665sd765qca6574a_firmwaresd768g_firmwaresm7315apq8009sd460qca6391sdxr1_firmwareaqt1000_firmwaresdx65_firmwaremdm9626qcm4290qcm6490_firmwaresdx50mwsa8832_firmwaresdx20sd480_firmwaremdm9626_firmwareqca6574ausd710sa8155p_firmwaremdm9607wcd9341_firmwarewsa8810wcn6856wcn3680bsd835_firmwareqca6564_firmwaresd768gwcn6740qca6696sd845_firmwaresdw2500apq8096au_firmwaresd845sm7250psd720g_firmwaresw5100_firmwareqcs410_firmwaresm8475pSnapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2024-38423
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.03% / 7.66%
||
7 Day CHG~0.00%
Published-04 Nov, 2024 | 10:05
Updated-07 Nov, 2024 | 19:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input in Graphics Linux

Memory corruption while processing GPU page table switch.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qca9377_firmwaresa6150p_firmwareqcs610315_5g_iot_modem_firmwareqca8337qca6431_firmwaresnapdragon_870_5g_mobile_platform_firmwaresnapdragon_820_automotive_platform_firmwaresnapdragon_888_5g_mobile_platformvision_intelligence_100_platform_firmwaresnapdragon_wear_2100_platform_firmwaresnapdragon_212_mobile_platformwcn3950_firmwaresa8150p_firmwareqcs2290qca6595au_firmwaresa6155snapdragon_480_5g_mobile_platformvideo_collaboration_vc3_platformqca6335csra6620_firmwaresd_675_firmwarecsra6640_firmwaresnapdragon_460_mobile_platform_firmwareqcs6125_firmwaresnapdragon_480_5g_mobile_platform_firmwaremsm8108wcd9371_firmwaremsm8108_firmwareqam8295pwcn3950sm4125qcn6024_firmwaremdm9628wcn3660bsnapdragon_660_mobile_platform_firmwaresnapdragon_460_mobile_platformsnapdragon_429_mobile_platform_firmwaresnapdragon_695_5g_mobile_platform_firmwareqca6574au_firmwaresnapdragon_636_mobile_platformwcd9375_firmwareqca8081_firmwaresa6155_firmwaremsm8909wqca6420snapdragon_xr2\+_gen_1_platformsdx20msnapdragon_auto_5g_modem-rf_firmwareqca9367_firmwaresmart_audio_400_platform_firmwareqrb5165m_firmwaresa4155p_firmwareqcs6125qca6698aqsa8155_firmwarerobotics_rb3_platform_firmwaresnapdragon_765g_5g_mobile_platformqca6430robotics_rb3_platformsnapdragon_678_mobile_platform_firmwaresnapdragon_630_mobile_platformwcd9340snapdragon_720g_mobile_platformsd626_firmwarevision_intelligence_200_platform_firmwaresw5100qca6436sa6155psnapdragon_765_5g_mobile_platform_firmwaresnapdragon_690_5g_mobile_platformqca6698aq_firmwaremsm8209_firmwaremdm9250_firmwarewcd9341snapdragon_wear_2500_platformqca6431qca6696_firmwarewcd9371snapdragon_x12_lte_modemwcn3910_firmwaresnapdragon_855_mobile_platform_firmwaresa8150probotics_rb5_platformwsa8830_firmwaresd855_firmwaresd865_5g_firmwaresd660wcn3988sd660_firmwaresnapdragon_685_4g_mobile_platform_firmwaresa8195p_firmwaresnapdragon_865_5g_mobile_platform_firmwarefastconnect_6800_firmwaresa8295p_firmwaresnapdragon_730_mobile_platform_firmwaresnapdragon_750g_5g_mobile_platform_firmwarewcn3610snapdragon_675_mobile_platform_firmwaremsm8608wcd9380_firmwareqca8337_firmwaresdm429wwcd9330sw5100pmsm8996au_firmwaresnapdragon_w5\+_gen_1_wearable_platformqca6564ausnapdragon_670_mobile_platform_firmwaresd670_firmwareqca6574wcd9380fastconnect_6700qcs410snapdragon_210_processorvideo_collaboration_vc3_platform_firmwarec-v2x_9150_firmwaresd626qcn9012_firmwarewcn3980wcd9335_firmwaresm6370_firmwareqca6430_firmwareqca6174snapdragon_732g_mobile_platform_firmwareqca6335_firmwarewcd9340_firmwarewsa8815wcn3910snapdragon_865\+_5g_mobile_platformqca6320snapdragon_630_mobile_platform_firmwaremdm9650_firmwaresnapdragon_4_gen_1_mobile_platformqca6426_firmwarewcn3680wcn3660b_firmwaresnapdragon_670_mobile_platformsd835snapdragon_x62_5g_modem-rf_system_firmwareqcn9024wcn3980_firmwaresd730snapdragon_xr2\+_gen_1_platform_firmwarewcd9330_firmwaresnapdragon_x50_5g_modem-rf_system_firmwaresnapdragon_820_automotive_platformsa8295pqca6421_firmwaresmart_audio_200_platformvision_intelligence_100_platformsnapdragon_xr2_5g_platform215_mobile_platformsnapdragon_x65_5g_modem-rf_systemapq8064au_firmwarewcn3680_firmwarear8031_firmwarefastconnect_6900fastconnect_6900_firmwaresnapdragon_660_mobile_platform9206_lte_modem_firmwaresd670smart_audio_200_platform_firmwareqcn9024_firmwareqca6564a_firmwareqcm4290_firmwaresw5100p_firmwaresa8540pqcs610_firmwaresmart_display_200_platform_firmwareqsm8250sa6145psnapdragon_730_mobile_platformar8031qca6595_firmwaresa8145psnapdragon_750g_5g_mobile_platformsnapdragon_888\+_5g_mobile_platform_firmware205_mobile_platformqca6391_firmwaresnapdragon_710_mobile_platform_firmwaresa4150p_firmwarewcd9370_firmwaresdx55sd675csra6640sa8155psnapdragon_695_5g_mobile_platformvideo_collaboration_vc1_platformqcs8155_firmwaresnapdragon_x20_lte_modemsnapdragon_1200_wearable_platformsa4155psnapdragon_720g_mobile_platform_firmwaresnapdragon_855_mobile_platformqcm2290qsm8250_firmwaresnapdragon_480\+_5g_mobile_platformsnapdragon_632_mobile_platformsnapdragon_625_mobile_platform_firmwarear8035_firmwaresnapdragon_wear_2100_platformwsa8830snapdragon_662_mobile_platform_firmwaresa8145p_firmwareqcs2290_firmwarecsrb31024mdm9628_firmwaresnapdragon_865_5g_mobile_platformmdm9650flight_rb5_5g_platformcsra6620flight_rb5_5g_platform_firmwaresmart_display_200_platformsnapdragon_x20_lte_modem_firmwareqcs4290snapdragon_888_5g_mobile_platform_firmwaremdm9250qca6420_firmwaresnapdragon_auto_4g_modem_firmwaresd730_firmwareqca6174_firmwarewcd9370sd675_firmwareqca6564snapdragon_480\+_5g_mobile_platform_firmwareqca6426qca6584au_firmwarewcn3990_firmwareqrb5165n_firmwareqca9377sa8530pwcd9385_firmwarewcd9326_firmwarefastconnect_6200wcn3615_firmwaresnapdragon_1200_wearable_platform_firmwareqam8295p_firmwarevision_intelligence_200_platformqcn9011_firmwaresa8155snapdragon_x55_5g_modem-rf_systemsa9000p_firmwaresnapdragon_835_mobile_pc_platform_firmwaresnapdragon_208_processor_firmwaresdx55_firmwareqca6320_firmwarewcn3615wcn3680b_firmwaresnapdragon_212_mobile_platform_firmwareqca6595ausm7250p_firmwaresnapdragon_425_mobile_platformwcn3610_firmwaresnapdragon_429_mobile_platformqca6436_firmwaresnapdragon_680_4g_mobile_platform_firmwareqrb5165nsnapdragon_w5\+_gen_1_wearable_platform_firmwareqca6564au_firmwareqca6584ausa6155p_firmwareqca6310snapdragon_x65_5g_modem-rf_system_firmwaresnapdragon_870_5g_mobile_platformqcs8155snapdragon_208_processorsnapdragon_x5_lte_modem_firmwareqcs6490snapdragon_439_mobile_platformqca93679206_lte_modemsnapdragon_625_mobile_platformsnapdragon_wear_3100_platformvision_intelligence_300_platform_firmwarewcn3988_firmware315_5g_iot_modemqcn9074sa6145p_firmwareqca6421sm6250c-v2x_9150fastconnect_6700_firmwaresa8195psxr1120apq8017_firmwaresnapdragon_626_mobile_platform_firmwarewsa8810_firmwarevision_intelligence_400_platformsnapdragon_x62_5g_modem-rf_systemwcd9326wcd9335qca8081snapdragon_888\+_5g_mobile_platformqca6174a_firmwareqcs4290_firmwarewcd9385sxr2130_firmwareqcs6490_firmwaresnapdragon_x12_lte_modem_firmwarear8035wcd9375aqt1000snapdragon_210_processor_firmwareapq8064ausm6250_firmwarevision_intelligence_400_platform_firmwaresnapdragon_662_mobile_platformsnapdragon_685_4g_mobile_platformsnapdragon_768g_5g_mobile_platform_firmwarewcn3620_firmwarewsa8815_firmwareqcm6490wsa8835_firmwarewcn3620snapdragon_636_mobile_platform_firmwareapq8017sxr1120_firmwareqca6564asa4150psnapdragon_x5_lte_modemqcm6125_firmwaresnapdragon_855\+\/860_mobile_platform_firmwareqcm2290_firmwaresnapdragon_626_mobile_platformrobotics_rb5_platform_firmwaresnapdragon_845_mobile_platformqcm2150_firmwarewcn3990sd_675sd865_5gfastconnect_6800qca6595snapdragon_835_mobile_pc_platformqcn9012sa8530p_firmwarewsa8835msm8909w_firmwaremsm8996ausdm429w_firmwaresa8540p_firmwaresnapdragon_auto_5g_modem-rfsnapdragon_678_mobile_platformsnapdragon_855\+\/860_mobile_platformsnapdragon_4_gen_1_mobile_platform_firmwaresxr2130snapdragon_425_mobile_platform_firmwareqca6574asmart_audio_400_platformqca6174aqca6310_firmwaresa9000pqca6574_firmwaresm4125_firmwaresd855snapdragon_xr2_5g_platform_firmware205_mobile_platform_firmwaresnapdragon_439_mobile_platform_firmwareqca6574a_firmwaresnapdragon_730g_mobile_platformfastconnect_6200_firmwaremsm8209qrb5165mvision_intelligence_300_platformsnapdragon_x55_5g_modem-rf_system_firmwareqca6391snapdragon_710_mobile_platformaqt1000_firmwaresnapdragon_865\+_5g_mobile_platform_firmwaresnapdragon_690_5g_mobile_platform_firmwaresnapdragon_845_mobile_platform_firmwaresnapdragon_auto_4g_modemsnapdragon_632_mobile_platform_firmwareqcm4290qcm6490_firmwarecsrb31024_firmwaresnapdragon_xr1_platformqcm2150qcn9011video_collaboration_vc1_platform_firmwareqca6574ausa8155p_firmwarewcd9341_firmwaresdx20m_firmwareqcm6125wsa8810snapdragon_765g_5g_mobile_platform_firmwaresnapdragon_730g_mobile_platform_firmwaresnapdragon_680_4g_mobile_platformsm6370wcn3680bsdx61sd835_firmwareqca6564_firmwaresnapdragon_675_mobile_platformsnapdragon_wear_2500_platform_firmwareqca6696snapdragon_732g_mobile_platform215_mobile_platform_firmwaremsm8608_firmwaresnapdragon_x50_5g_modem-rf_systemsa6150psnapdragon_768g_5g_mobile_platformqcn6024snapdragon_765_5g_mobile_platformsm7250psnapdragon_wear_3100_platform_firmwaresw5100_firmwareqcn9074_firmwareqcs410_firmwaresdx61_firmwaresnapdragon_xr1_platform_firmwareSnapdragonqca9377_firmwaresnapdragon_662_mobile_platform_firmwaresa6150p_firmwaresa8145p_firmware315_5g_iot_modem_firmwareqcs2290_firmwareqca6431_firmwaremdm9628_firmwaresnapdragon_820_automotive_platform_firmwareflight_rb5_5g_platform_firmwaresnapdragon_wear_2100_platform_firmwaresnapdragon_x20_lte_modem_firmwarewcn3950_firmwaresnapdragon_888_5g_mobile_platform_firmwaresa8150p_firmwareqca6420_firmwareqca6595au_firmwaresnapdragon_xr1_platform_firmwareqca6174_firmwaresd730_firmwaresnapdragon_auto_4g_modem_firmwarecsra6620_firmwaresd_675_firmwaresd675_firmwarecsra6640_firmwaresnapdragon_460_mobile_platform_firmwareqcs6125_firmwaresnapdragon_480_5g_mobile_platform_firmwareqca6584au_firmwarewcn3990_firmwareqrb5165n_firmwarequalcomm_video_collaboration_vc3_platform_firmwaremsm8108_firmwarewcd9371_firmwarewcd9385_firmwareqcn6024_firmwarewcd9326_firmwarewcn3615_firmwaresnapdragon_1200_wearable_platform_firmwaresnapdragon_660_mobile_platform_firmwareqam8295p_firmwareqcn9011_firmwaresa9000p_firmwareqca6320_firmwaresnapdragon_429_mobile_platform_firmwareqca6574au_firmwaresdx55_firmwaresnapdragon_208_processor_firmwaresnapdragon_212_mobile_platform_firmwaresnapdragon_695_5g_mobile_platform_firmwareqca8081_firmwaresa6155_firmwaresnapdragon_835_mobile_pc_platform_firmwaresm7250p_firmwarewcd9375_firmwarewcn3610_firmwareqca6436_firmwaresnapdragon_680_4g_mobile_platform_firmwareqca6564au_firmwaresnapdragon_auto_5g_modem-rf_firmwaresa6155p_firmwareqca9367_firmwaresnapdragon_x65_5g_modem-rf_system_firmwaresmart_audio_400_platform_firmwaresnapdragon_x5_lte_modem_firmwareqrb5165m_firmwaresa4155p_firmwaresa8155_firmwarerobotics_rb3_platform_firmwarevision_intelligence_300_platform_firmwarewcn3988_firmwaresa6145p_firmwarefastconnect_6700_firmwareapq8017_firmwaresd626_firmwaresnapdragon_626_mobile_platform_firmwarewsa8810_firmwareqca6698aq_firmwaremsm8209_firmwareqca6174a_firmwaremdm9250_firmwareqcs4290_firmwarequalcomm_205_mobile_platform_firmwaresxr2130_firmwareqca6696_firmwareqcs6490_firmwaresnapdragon_x12_lte_modem_firmwarewcn3910_firmwaresnapdragon_855_mobile_platform_firmwaresnapdragon_210_processor_firmwaresm6250_firmwarevision_intelligence_400_platform_firmwarewsa8830_firmwaresd855_firmwaresd865_5g_firmwarewcn3620_firmwarewsa8815_firmwarewsa8835_firmwaresd660_firmwaresnapdragon_636_mobile_platform_firmwaresa8195p_firmwaresnapdragon_865_5g_mobile_platform_firmwarefastconnect_6800_firmwaresxr1120_firmwaresa8295p_firmwaresnapdragon_750g_5g_mobile_platform_firmwareqcm6125_firmwaresnapdragon_675_mobile_platform_firmwareqcm2290_firmwarequalcomm_video_collaboration_vc1_platform_firmwarerobotics_rb5_platform_firmwareqca8337_firmwareqcm2150_firmwarewcd9380_firmwaremsm8996au_firmwaresnapdragon_670_mobile_platform_firmwaresa8530p_firmwaremsm8909w_firmwaresd670_firmwaresdm429w_firmwaresa8540p_firmwaresnapdragon_4_gen_1_mobile_platform_firmwaresnapdragon_425_mobile_platform_firmwarec-v2x_9150_firmwareqca6310_firmwareqca6430_firmwareqcn9012_firmwaresm6370_firmwarewcd9335_firmwareqca6335_firmwareqca6574_firmwarewcd9340_firmwaresm4125_firmwarewcn3680b_firmwaremdm9650_firmwaresnapdragon_630_mobile_platform_firmwaresnapdragon_439_mobile_platform_firmwareqca6426_firmwaresnapdragon_xr2_5g_platform_firmwarewcn3660b_firmwareqca6574a_firmwarefastconnect_6200_firmwaresnapdragon_x62_5g_modem-rf_system_firmwarewcn3980_firmwaresnapdragon_x55_5g_modem-rf_system_firmwarewcd9330_firmwaresnapdragon_x50_5g_modem-rf_system_firmwareqca6421_firmwareaqt1000_firmwaresnapdragon_690_5g_mobile_platform_firmwaresnapdragon_845_mobile_platform_firmwaresnapdragon_632_mobile_platform_firmwareapq8064au_firmwarear8031_firmwarecsrb31024_firmwareqcm6490_firmwarewcn3680_firmwarefastconnect_6900_firmware9206_lte_modem_firmwaresa8155p_firmwaresmart_audio_200_platform_firmwareqca6564a_firmwareqcn9024_firmwarewcd9341_firmwaresdx20m_firmwareqcm4290_firmwaresw5100p_firmwareqcs610_firmwarequalcomm_215_mobile_platform_firmwaresd835_firmwareqca6564_firmwaresnapdragon_wear_2500_platform_firmwareqca6595_firmwareqca6391_firmwaresnapdragon_710_mobile_platform_firmwaresa4150p_firmwaremsm8608_firmwarewcd9370_firmwaresdx61_firmwaresnapdragon_wear_3100_platform_firmwareqcs8155_firmwareqcn9074_firmwareqcs410_firmwaresw5100_firmwaresnapdragon_720g_mobile_platform_firmwarear8035_firmwareqsm8250_firmwaresnapdragon_625_mobile_platform_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2023-24851
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.05% / 15.65%
||
7 Day CHG~0.00%
Published-04 Jul, 2023 | 04:46
Updated-11 Aug, 2025 | 15:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input in WLAN HOST

Memory Corruption in WLAN HOST while parsing QMI response message from firmware.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-sw5100pimmersive_home_214qcs410_firmwaresd865_5gsa6150p_firmwareipq9574qcn9000_firmwareqca6595qcn9022qcs610_firmwaresnapdragon_8\+_gen_1ipq6028_firmwarewcd9335qca8081_firmwarewcd9370qcn9001qca8072qca6696wcd9340_firmwarewcd9341_firmwareipq5028_firmwareqcn6024qcn9003_firmwareipq8076wcn6740_firmwarefastconnect_6700ipq6018_firmwareqcn6023snapdragon_695_5gsa4150pqcn5124_firmwaresnapdragon_888_5gwsa8832_firmwareqca8337ipq6000snapdragon_4_gen_2_firmwareqca6574au_firmwareipq8078aipq8078a_firmwareqam8295psnapdragon_x12_lte_firmwarewcd9341qca6574auwsa8810_firmwarecsra6640snapdragon_690_5gsnapdragon_778g\+_5g_firmwaresnapdragon_865\+_5gqcn9100_firmwaresnapdragon_765_5gqcn5122qca6554afastconnect_6800_firmwaresnapdragon_865\+_5g_firmwaresd835_firmwareqcn6024_firmwaresnapdragon_x65_5gvideo_collaboration_vc1_platform_firmwaresa4155psnapdragon_888\+_5g_firmwareqcn9000ssg2115pqcn6132_firmwaresnapdragon_xr2_5g_firmwareqsm8350_firmwareqcn5054snapdragon_765g_5g_firmwaresnapdragon_660_firmwaresnapdragon_4_gen_2fastconnect_6900video_collaboration_vc1_platformqcn5052wcd9385_firmwareipq9574_firmwareqca6310qam8255p_firmwaresnapdragon_778g_5gipq8074a_firmwareipq8076aqcn5164qcs4490sa6155pqca6564au_firmwarecsr8811_firmwarewsa8810qca8075qam8650pqca8085qca6595ausm7315_firmwaresnapdragon_865_5g_firmwarewcd9326_firmwaresa6155p_firmwaresd835snapdragon_835qcn9012ipq8070a_firmwareqcn9070qcs4490_firmwarewcn3910_firmwareqca8084snapdragon_680_4gwcn3910sdx65mwcd9370_firmwaresnapdragon_480\+_5g_firmwaresnapdragon_765_5g_firmwareqca6574aqca6174asnapdragon_695_5g_firmwaresa8195psnapdragon_750g_5g_firmwarewcd9340qcm2290qcm6490qcn6122_firmwareqcn5154_firmwaresnapdragon_x55_5g_firmwarewcn3988qcn5122_firmwareqcn9274qcn9024ipq8076a_firmwareqca6574sxr2230p_firmwareqcn9011snapdragon_439_firmwaresmart_audio_400qcn9024_firmwareqca8082sa6150pwcd9326qcs410qcm2290_firmwaresa8155p_firmwaresa8155pqca8072_firmwarewsa8830snapdragon_870_5g_firmwaresa6145psnapdragon_x65_5g_firmwareqcn9074_firmwareipq8174immersive_home_318_firmwareqcn6122sa8255p_firmwaresnapdragon_888\+_5gipq8174_firmwarear8035ipq8072aqrb5165m_firmwareimmersive_home_216_firmwareqcm4325immersive_home_316ipq8071asnapdragon_782gqca6698aqwcn3950_firmwaressg2125p_firmwareqrb5165nfastconnect_6200wcn3680bsm7325p_firmwaresa8145p_firmwaresa8150p_firmwaresnapdragon_835_firmwarefastconnect_6700_firmwaresnapdragon_768g_5gvideo_collaboration_vc3_platform_firmwarewcn3990qcn6023_firmwareqcn5164_firmwaresnapdragon_778g_5g_firmwaresnapdragon_780g_5gqcn9002ipq8078qcs6490snapdragon_778g\+_5gfastconnect_6200_firmwareqcn9072wsa8830_firmwareqca8386_firmwaresd660_firmwaresnapdragon_7c\+_gen_3wsa8832qca8082_firmwareimmersive_home_216ar8035_firmwareqcn5022_firmwareqrb5165msnapdragon_680_4g_firmwareqca6320sa4150p_firmwareqca4024_firmwaresd888_firmwareipq9008snapdragon_439qca6564ausnapdragon_460ipq9008_firmwareqcn9074wsa8815_firmwaresnapdragon_865_5gsa8195p_firmwareqca8337_firmwareqcm4290qcn5054_firmwareqca9888snapdragon_480_5g_firmwaresnapdragon_4_gen_1_firmwaresnapdragon_x12_ltesnapdragon_685_4gsnapdragon_xr2\+_gen_1qca9377_firmwareipq8173qcm6490_firmwareipq8072a_firmwaresnapdragon_w5\+_gen_1sm7250p_firmwareipq6010_firmwareqcm4490_firmwarewcn3950flight_rb5_5gsnapdragon_690_5g_firmwareqca6797aq_firmwareipq5028qca8085_firmwareqcn9070_firmwaresa8295p_firmwaresmart_audio_400_firmwaresnapdragon_460_firmwaresa4155p_firmwareqcn9022_firmwareipq5010_firmwareqcn6132snapdragon_auto_5g_firmwaresm7250psnapdragon_768g_5g_firmwareipq6018qca6584ausd888qca6320_firmwareqcn9011_firmwaresw5100_firmwarewcn6740qca6310_firmwarefastconnect_6800qca4024qca6595_firmwarefastconnect_7800_firmwareimmersive_home_214_firmwareqcn9001_firmwareipq8070afastconnect_6900_firmwarerobotics_rb5_firmwarewcd9380sa6145p_firmwareqam8255psxr2230psnapdragon_xr2_5gsa8150pqcn9003qca8075_firmwaresnapdragon_888_5g_firmwaresnapdragon_765g_5gqcn5052_firmwaresxr1230pipq6010sdx65m_firmwarevideo_collaboration_vc3_platformsw5100qam8295p_firmwaresnapdragon_8_gen_1_firmwarewcn3990_firmwaresm7315snapdragon_750g_5gqca6698aq_firmwareqcs2290wcd9385qsm8350qcs2290_firmwaresnapdragon_xr2\+_gen_1_firmwarewcn3615qca8084_firmwaresnapdragon_8_gen_1sa8255pqcs4290sxr1230p_firmwareqcn5024snapdragon_782g_firmwaresnapdragon_x55_5gipq8071a_firmwarewcn3615_firmwareflight_rb5_5g_firmwaressg2125pqca6554a_firmwareipq6028qcm4490snapdragon_4_gen_1snapdragon_870_5gcsra6640_firmwareqcn9100robotics_rb5snapdragon_480\+_5gqca6174a_firmwaresnapdragon_685_4g_firmwaresm7325pqam8650p_firmwareqcs6490_firmwaresnapdragon_480_5gipq8076_firmwarewcd9335_firmwarewcn3980_firmwareqrb5165n_firmwareqca6584au_firmwareqcn5152_firmwarewsa8835qca6595au_firmwareqca6391_firmwaresw5100p_firmwareqca6696_firmwareqcs4290_firmwarewcd9380_firmwareqca6574_firmwarecsra6620sd660qca8081wsa8815sg4150psd_8_gen1_5gqam8775pqca9377snapdragon_ar2_gen_1_firmwaresnapdragon_auto_5gqcn5124qca6797aqqcn5152qcm4325_firmwaresnapdragon_660qca6574a_firmwareqcn9072_firmwareqcm4290_firmwareqca9888_firmwareipq8074aqca9889snapdragon_8\+_gen_1_firmwareqcn5024_firmwaresd_8_gen1_5g_firmwareqcn9002_firmwarewcd9375_firmwaresnapdragon_7c\+_gen_3_firmwareqca8386immersive_home_318ipq5010qcn9274_firmwareqca6391snapdragon_w5\+_gen_1_firmwareipq8173_firmwareqcn9012_firmwaresg4150p_firmwaresnapdragon_780g_5g_firmwarecsra6620_firmwaresa8295pipq6000_firmwarefastconnect_7800qam8775p_firmwaresd865_5g_firmwarewcd9375ipq8078_firmwareqca9889_firmwaresnapdragon_ar2_gen_1wcn3988_firmwareimmersive_home_316_firmwareqcn5154sa8145pwsa8835_firmwaressg2115p_firmwarecsr8811qcn5022wcn3980wcn3680b_firmwareqcs610Snapdragon
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2024-34727
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7.5||HIGH
EPSS-0.14% / 35.22%
||
7 Day CHG~0.00%
Published-15 Aug, 2024 | 21:56
Updated-19 Mar, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In sdpu_compare_uuid_with_attr of sdp_utils.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.

Action-Not Available
Vendor-Google LLC
Product-androidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2023-22384
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.02% / 3.59%
||
7 Day CHG~0.00%
Published-03 Oct, 2023 | 05:00
Updated-27 Feb, 2025 | 20:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input in VR Service

Memory Corruption in VR Service while sending data using Fast Message Queue (FMQ).

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-sa6145psa6155p_firmwaresa6150p_firmwaresa8145p_firmwareqca6696_firmwaresa8145pqca6696sa8150psa6150pqca6574ausa8155psa6145p_firmwaresa8155p_firmwaresa8195pqca6574au_firmwaresa8150p_firmwaresa8195p_firmwaresa6155pSnapdragon
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2023-22386
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.05% / 15.42%
||
7 Day CHG~0.00%
Published-04 Jul, 2023 | 04:46
Updated-11 Aug, 2025 | 15:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input in WLAN HOST

Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-sw5100pimmersive_home_214qcs410_firmwaresd865_5gsa6150p_firmwareipq9574qcn9000_firmwareqcn6102_firmwareqca6595qcn9022qcs610_firmwaresnapdragon_8\+_gen_1ipq6028_firmwarewcd9335qca8081_firmwarewcd9370qcn9001qca8072qca6696wcd9341_firmwareipq5028_firmwareqcn6024qcn9003_firmwareipq8076qca6426wcn6740_firmwarefastconnect_6700ipq6018_firmwareqcn6023snapdragon_695_5gsa4150pqcn5124_firmwaresnapdragon_888_5gwsa8832_firmwareqca8337qca6426_firmwaresnapdragon_870_5ipq6000snapdragon_4_gen_2_firmwareqca6574au_firmwareipq8078aipq8078a_firmwareqam8295psnapdragon_x12_lte_firmwarewcd9341qca6574auwsa8810_firmwarecsra6640snapdragon_690_5gsnapdragon_778g\+_5g_firmwaresnapdragon_865\+_5gqcn9100_firmwaresnapdragon_765_5gqcn5122wcn3660b_firmwareqca6554afastconnect_6800_firmwaresnapdragon_865\+_5g_firmwareqcn6024_firmwaresnapdragon_x65_5gvideo_collaboration_vc1_platform_firmwaresa4155psnapdragon_888\+_5g_firmwareqcn9000ssg2115pqcn6132_firmwaresnapdragon_xr2_5g_firmwareqsm8250_firmwareqcn5054snapdragon_765g_5g_firmwaresnapdragon_660_firmwaresnapdragon_4_gen_2fastconnect_6900video_collaboration_vc1_platformqcn5052wcd9385_firmwareqca6421ipq9574_firmwareqam8255p_firmwaresnapdragon_778g_5gipq8074a_firmwareipq8076aqcn5164qcs4490snapdragon_662_firmwaresa6155pqcn6100_firmwareqca6421_firmwareqca6564au_firmwarecsr8811_firmwarewsa8810qca8075qam8650pvideo_collaboration_vc5_platform_firmwareqca8085qsm8250qcn6100qca6595ausm7315_firmwaresnapdragon_865_5g_firmwarewcd9326_firmwaresa6155p_firmwareqca6436_firmwareqcn9012ipq8070a_firmwareqcn9070qcs4490_firmwarewcn3910_firmwareqca8084sm4125_firmwaresnapdragon_680_4gwcn3910sdx65mwcd9370_firmwaresnapdragon_480\+_5g_firmwaresnapdragon_765_5g_firmwarewcn3660bqca6574aqca6174asnapdragon_695_5g_firmwaresa8195psnapdragon_750g_5g_firmwareqcs8250_firmwareqcm2290qcm6490215qcn6122_firmwareqcn5154_firmwaresnapdragon_x55_5g_firmwarewcn3988qcn5122_firmwareqcn9274qcn9024ipq8076a_firmwareqca6574sxr2230p_firmwareqcn9011snapdragon_439_firmwaresmart_audio_400qcn9024_firmwareqca8082sa6150pwcd9326qcs410qcm2290_firmwaresa8155p_firmwaresa8155pqca8072_firmwarewsa8830sa6145psnapdragon_x65_5g_firmwareqcn9074_firmwareipq8174immersive_home_318_firmwareqcn6122sa8255p_firmwaresnapdragon_888\+_5gipq8174_firmwarear8035ipq8072aqrb5165m_firmwareimmersive_home_216_firmwareqcm4325immersive_home_316ipq8071aqcn6112snapdragon_782gwcn3950_firmwareqca6698aqssg2125p_firmwareqrb5165nfastconnect_6200wcn3680bsm7325p_firmwaresa8145p_firmwaresa8150p_firmwarefastconnect_6700_firmwaresnapdragon_768g_5gvideo_collaboration_vc3_platform_firmwarewcn3990qcn6023_firmwareqcn5164_firmwaresnapdragon_778g_5g_firmwaresnapdragon_780g_5gqcn9002ipq8078qcs6490qcs8250fastconnect_6200_firmwaresnapdragon_778g\+_5gqcn9072wsa8830_firmwareqca6431qca8386_firmwaresd660_firmwaresnapdragon_7c\+_gen_3wsa8832qca8082_firmwareimmersive_home_216sxr2130_firmwarear8035_firmwareqcn5022_firmwareqrb5165msnapdragon_680_4g_firmwaresa4150p_firmwareqca4024_firmwaresd888_firmwareipq9008snapdragon_439qca6564ausnapdragon_460ipq9008_firmwareqcn9074wsa8815_firmwaresnapdragon_865_5gsa8195p_firmwareqca8337_firmwareqcm4290qcn5054_firmwareqca9888snapdragon_480_5g_firmwaresnapdragon_4_gen_1_firmwaresnapdragon_x12_ltesnapdragon_685_4gsnapdragon_xr2\+_gen_1qca9377_firmwareipq8173qcm6490_firmwareipq8072a_firmwaresnapdragon_w5\+_gen_1sm7250p_firmwaresm4125ipq6010_firmwareqcm4490_firmwarewcn3950qcn6112_firmwareflight_rb5_5gsnapdragon_690_5g_firmwareqca6797aq_firmwareipq5028qca8085_firmwareqcn9070_firmwaresa8295p_firmwaresmart_audio_400_firmwaresnapdragon_460_firmwaresa4155p_firmwareqcn9022_firmwareipq5010_firmwareqcn6132snapdragon_auto_5g_firmwaresm7250psnapdragon_768g_5g_firmwareipq6018qcn6102qca6584ausd888qcn9011_firmwaresw5100_firmwarewcn6740fastconnect_6800qca4024snapdragon_662qca6595_firmwarefastconnect_7800_firmwareimmersive_home_214_firmwareqcn9001_firmwareipq8070afastconnect_6900_firmwarerobotics_rb5_firmwarewcd9380sa6145p_firmwareqam8255psxr2230psnapdragon_xr2_5gsa8150pqcn9003215_firmwareqca8075_firmwaresnapdragon_888_5g_firmwaresnapdragon_765g_5gqcn5052_firmwaresxr1230pipq6010sdx65m_firmwarevideo_collaboration_vc3_platformsw5100snapdragon_870_5_firmwareqam8295p_firmwareqca6431_firmwaresnapdragon_8_gen_1_firmwarewcn3990_firmwaresm7315snapdragon_750g_5gqca6698aq_firmwareqcs2290wcd9385qcs2290_firmwaresnapdragon_xr2\+_gen_1_firmwarewcn3615qca8084_firmwaresnapdragon_8_gen_1sa8255pqcs4290sxr1230p_firmwareqcn5024snapdragon_782g_firmwaresdx55_firmwaresnapdragon_x55_5gipq8071a_firmwarewcn3615_firmwareflight_rb5_5g_firmwaressg2125pqca6554a_firmwaresxr2130ipq6028qcm4490snapdragon_4_gen_1csra6640_firmwareqcn9100robotics_rb5snapdragon_480\+_5gqca6174a_firmwaresnapdragon_685_4g_firmwaresm7325pqam8650p_firmwarevideo_collaboration_vc5_platformqcs6490_firmwaresnapdragon_480_5gipq8076_firmwarewcd9335_firmwarewcn3980_firmwareqrb5165n_firmwareqca6436qca6584au_firmwareqcn5152_firmwarewsa8835qca6595au_firmwareqca6391_firmwaresw5100p_firmwareqca6696_firmwareqcs4290_firmwarewcd9380_firmwareqca6574_firmwarecsra6620sd660qca8081wsa8815sg4150psd_8_gen1_5gqam8775pqca9377snapdragon_ar2_gen_1_firmwaresnapdragon_auto_5gqcn5124qca6797aqqcn5152qcm4325_firmwaresnapdragon_660qca6574a_firmwaresdx55qcn9072_firmwareqcm4290_firmwareqca9888_firmwareipq8074aqca9889snapdragon_8\+_gen_1_firmwareqcn5024_firmwaresd_8_gen1_5g_firmwareqcn9002_firmwarewcd9375_firmwareqca8386qca6391immersive_home_318ipq5010qcn9274_firmwaresnapdragon_7c\+_gen_3_firmwaresnapdragon_w5\+_gen_1_firmwareipq8173_firmwareqcn9012_firmwaresg4150p_firmwaresnapdragon_780g_5g_firmwarecsra6620_firmwaresa8295pipq6000_firmwarefastconnect_7800qam8775p_firmwaresd865_5g_firmwarewcd9375ipq8078_firmwareqca9889_firmwaresnapdragon_ar2_gen_1wcn3988_firmwareimmersive_home_316_firmwareqcn5154sa8145pwsa8835_firmwaressg2115p_firmwarecsr8811qcn5022wcn3980wcn3680b_firmwareqcs610Snapdragonqcn5024_firmwareqam8255p_firmwareqca9377_firmwaresnapdragon_662_mobile_platform_firmwaresa6150p_firmwaresa8145p_firmwaresxr2230p_firmwareqcs2290_firmwareipq8173_firmwareqca6431_firmwareflight_rb5_5g_platform_firmwareqca4024_firmwareimmersive_home_318_platform_firmwarewcn3950_firmwaresnapdragon_888_5g_mobile_platform_firmwareipq5028_firmwaresa8150p_firmwareqca6595au_firmwarecsra6620_firmwarecsra6640_firmwareqcn5152_firmwaresnapdragon_460_mobile_platform_firmwaresnapdragon_480_5g_mobile_platform_firmwareqca6584au_firmwarewcn3990_firmwareqrb5165n_firmwareqcn9000_firmwareqca6554a_firmwarequalcomm_video_collaboration_vc3_platform_firmwarewcd9385_firmwareqcn6024_firmwareqca8386_firmwarewcd9326_firmwareimmersive_home_316_platform_firmwarewcn3615_firmwaresd_8_gen1_5g_firmwareqca8084_firmwaresnapdragon_660_mobile_platform_firmwareqcn5124_firmwareqam8295p_firmwareqcn6100_firmwareqcn6102_firmwareqcn9011_firmwareqca8082_firmwaresm7315_firmwaresnapdragon_695_5g_mobile_platform_firmwareqca6574au_firmwareqcn5122_firmwareqcn5164_firmwaresdx55_firmwarewcd9375_firmwareqca8081_firmwareqcn6023_firmwarewcn3680b_firmwaresm7250p_firmwareqca6436_firmwaresnapdragon_680_4g_mobile_platform_firmwareqca6564au_firmwaresnapdragon_auto_5g_modem-rf_firmwaresa6155p_firmwaresnapdragon_x65_5g_modem-rf_system_firmwareipq8078a_firmwaresmart_audio_400_platform_firmwareqrb5165m_firmwaresa4155p_firmwareqcn6112_firmwarewcn3988_firmwaresa6145p_firmwarefastconnect_6700_firmwarewsa8810_firmwaresnapdragon_ar2_gen_1_platform_firmwaresa8255p_firmwareqca6698aq_firmwaresdx65m_firmwareqca6174a_firmwareipq8071a_firmwareqcs4290_firmwareqca8085_firmwareqam8775p_firmwareqca9888_firmwaresxr2130_firmwareqca6696_firmwareqcs6490_firmwaresnapdragon_x12_lte_modem_firmwareipq9008_firmwareqcn5154_firmwarewcn3910_firmwareqcn9100_firmwarewsa8830_firmwaresd865_5g_firmwareipq5010_firmwareipq8074a_firmwarewsa8815_firmwarewsa8835_firmwaresd660_firmwaresnapdragon_780g_5g_mobile_platform_firmwaresa8195p_firmwaresnapdragon_865_5g_mobile_platform_firmwarefastconnect_6800_firmwareqcn5022_firmwaresa8295p_firmwareimmersive_home_216_platform_firmwaresg4150p_firmwaresnapdragon_750g_5g_mobile_platform_firmwareqcm2290_firmwarequalcomm_video_collaboration_vc1_platform_firmwarerobotics_rb5_platform_firmwareqca8337_firmwarewcd9380_firmwaresnapdragon_778g_5g_mobile_platform_firmwareipq8076a_firmwareqcn9001_firmwareqcn6122_firmwaresxr1230p_firmwarecsr8811_firmwareqcn5054_firmwaresnapdragon_4_gen_1_mobile_platform_firmwareqca8075_firmwaresnapdragon_4_gen_2_mobile_platform_firmwaressg2125p_firmwareqcn6132_firmwareqcn9003_firmwareqca8072_firmwareqcn9012_firmwareqcn5052_firmwareqcn9274_firmwarewcd9335_firmwareipq8070a_firmwareipq6018_firmwareipq8076_firmwareqcm4325_firmwareqca6574_firmwaresm4125_firmwaresm7325p_firmwaresnapdragon_xr2_5g_platform_firmwaresnapdragon_439_mobile_platform_firmwareqca6426_firmwarewcn3660b_firmwareqca6574a_firmwarefastconnect_6200_firmwareipq9574_firmwarewcn3980_firmwaresnapdragon_x55_5g_modem-rf_system_firmwareqca6421_firmwarewcn6740_firmwareqcm4490_firmwaresnapdragon_690_5g_mobile_platform_firmwareqcs4490_firmwareqcm6490_firmwareipq8078_firmwarewsa8832_firmwareqcn9070_firmwarefastconnect_6900_firmwareipq6028_firmwareipq8072a_firmwareqca6797aq_firmwareqca9889_firmwaresa8155p_firmwareqcn9024_firmwareipq8174_firmwareqcs8250_firmwarewcd9341_firmwarefastconnect_7800_firmwareqcm4290_firmwaresw5100p_firmwareqcs610_firmwaresnapdragon_8_gen_1_mobile_platform_firmwarequalcomm_215_mobile_platform_firmwareqam8650p_firmwareipq6010_firmwareqca6595_firmwareqca6391_firmwareimmersive_home_214_platform_firmwaresa4150p_firmwarewcd9370_firmwarequalcomm_video_collaboration_vc5_platform_firmwaresd888_firmwareqcn9022_firmwareqcn9002_firmwareqcn9072_firmwareipq6000_firmwaressg2115p_firmwaresw5100_firmwareqcn9074_firmwareqcs410_firmwarear8035_firmwareqsm8250_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2023-21662
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.05% / 16.49%
||
7 Day CHG~0.00%
Published-05 Sep, 2023 | 06:24
Updated-27 Feb, 2025 | 21:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy without Checking the Size of Input(Classic Buffer Overflow) in Core Platform

Memory corruption in Core Platform while printing the response buffer in log.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qca9377_firmwaresd_8cx_gen3_firmwaresa6150p_firmwareqca8337qca6431_firmwaresdx65wcn3950_firmwareipq5028_firmwaresa8150p_firmwareqca6595au_firmwaresa6155qca6335qcs605_firmwaresd_675_firmwarewcn3998qam8295psd_8cx_gen2_firmwareqcn6024_firmwareqca8386_firmwarewcn3950sd_8_gen1_5g_firmwareqca8084_firmwareqsm8350_firmwareqsm8350sm7315_firmwarewcn7850qca6574au_firmwarewcd9375_firmwareqca8081_firmwaresa6155_firmwarewcn3998_firmwareqca6420sd_8cx_gen2qrb5165_firmwareipq5028qrb5165m_firmwareqca6698aqsa4155p_firmwaresa8155_firmwareqca6430sdx65mwcd9340qcn6132sd765gfsm10056_firmwareqca6436wcn6851sa6155pqcs603_firmwarewcn7851_firmwareqca6698aq_firmwareqcn6122wcd9341qca6431qca6696_firmwaresd870_firmwareipq9008_firmwaresd_8cxsa8150pwsa8830_firmwaresd855_firmwaresd660sd865_5g_firmwaresd660_firmwarewcn7850_firmwaresa8195p_firmwaresa8295p_firmwarewcn6750_firmwareipq5018_firmwarewcn3991qca8337_firmwarewcd9380_firmwaressg2125pqca8084qca6564ausdx55m_firmwarewcn6856_firmwareipq9008sd670_firmwareqca6574wcd9380sdx50m_firmwaresxr1230psdx24_firmwareqca6430_firmwareqcn9012_firmwareqcn9274_firmwarewcd9335_firmwarewcn3980qca6335_firmwareqcs605wcd9340_firmwarewsa8815wcn6850qca6426_firmwareqcn9024ipq9574_firmwarewcn3980_firmwaresdx55msa8295pqca6421_firmwarewcn6740_firmwaresd678_firmwareqrb5165wcn6851_firmwareqcs603sd670qca6564a_firmwareqcn9024_firmwaresdx57msd870wsa8832wcn6855sa8540psa6145pqca6595_firmwaresa8145pqca6391_firmwaresa4150p_firmwaresd780g_firmwarewcd9370_firmwaresdx55sd888_firmwaresa8155psd675sdx70mssg2115p_firmwareqcs8155_firmwaresa4155par8035_firmwarewcn3991_firmwarewsa8830sd678qcn9070sa8145p_firmwarefsm10056qca8082qcn9072qca8386sd765g_firmwareqca6420_firmwareqca6390_firmwarewcd9370sd675_firmwaressg2115pqca6564qca6426wcn3990_firmwareqrb5165n_firmwareqcn9000_firmwareipq5018qca9377sd_8cx_firmwarewcd9385_firmwaresdxr2_5g_firmwarewcd9326_firmwareqam8295p_firmwareqcn9011_firmwareqca8082_firmwaresa8155sa9000p_firmwaresdx55_firmwareqca6595auqcn6023_firmwaresm7250p_firmwareqca6436_firmwareqrb5165nipq5010qca6564au_firmwaresd778gsa6155p_firmwareqca6310qcn9274qcs8155wcn7851qcs6490sdxr2_5gqcn9074sa6145p_firmwareqca6421qca8085sd778g_firmwaresa8195pwsa8810_firmwaresd765_firmwarewcd9326wcd9335qca8081qcn6023sdx65m_firmwareqca6174a_firmwarewcd9385qca8085_firmwareqcs6490_firmwaresd_8cx_gen3sdx70m_firmwarear8035qca6390wcd9375aqt1000qcn9100_firmwareipq5010_firmwareqcm6490sd888_5g_firmwarewcn6850_firmwarewsa8815_firmwarewsa8835_firmwareqca6564asa4150pwcn3990qcn9000sd_675sd780gsd865_5gqca6595sdx24qcn9012sd888qcn6122_firmwarewsa8835sxr1230p_firmwaresa8540p_firmwaresd_8_gen1_5gsd888_5gssg2125p_firmwareqca6574awcn6855_firmwareqca6174asm7325pqcn6132_firmwareqca6310_firmwarewcn6750sa9000pqca6574_firmwaresd855sm7325p_firmwaresdx57m_firmwaresd765qca6574a_firmwaresd768g_firmwareqrb5165msd850_firmwaresm7315qca6391aqt1000_firmwareqcn9100sdx65_firmwareqcm6490_firmwaresdx50mwsa8832_firmwareqcn9070_firmwareqcn9011qca6574ausa8155p_firmwareipq9574wcd9341_firmwarewsa8810wcn6856qca6564_firmwaresd768gwcn6740qca6696sd845_firmwaresa6150pqcn9022_firmwareqcn6024qcn9022sd845qcn9072_firmwaresm7250pqcn9074_firmwaresd850Snapdragon
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2023-21649
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.03% / 8.23%
||
7 Day CHG~0.00%
Published-08 Aug, 2023 | 09:14
Updated-02 Aug, 2024 | 09:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in WLAN

Memory corruption in WLAN while running doDriverCmd for an unspecific command.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-wcn3991_firmwarewsa8830sa6150p_firmwaresa8145p_firmwareqcs610qca8337qca6431_firmwaremdm9628_firmwaremdm9650wcn3950_firmwaresa8150p_firmwareqca6420_firmwareqca6595au_firmwareqca6390_firmwarewcd9370qca6426qca6584au_firmwaresm4375wcn3998qca6554a_firmwarewcd9385_firmwaresdxr2_5g_firmwarewcn3950mdm9628wcn3660bqca6574au_firmwaresdx55_firmwarewcn3680b_firmwareqca6595auwcd9375_firmwarewcn3998_firmwarewcn3610_firmwareqca6420qca6436_firmwareqca6564au_firmwareqca6584ausa6155p_firmwaresdxr2_5gwcn3988_firmwareqca6430qcn9074sa6145p_firmwareqca6421sa8195pwsa8810_firmwaresm4375_firmwaresw5100qca6436wcn6851sa6155pwcd9385wcd9341qca6431qca6696_firmwaresd870_firmwareqca6390wcd9375aqt1000sa8150pwsa8830_firmwaresda429wsd855_firmwaresd865_5g_firmwarewcn3988wcn6850_firmwarewsa8815_firmwarewsa8835_firmwaresa8195p_firmwareqca6564awcn3610wcn3991qca8337_firmwaresda429w_firmwarewcd9380_firmwaresw5100pqca6554asd865_5gqca6595qca6564auqcc5100sdx55m_firmwarewsa8835qca6574wcd9380qcs410qca6574aqca6430_firmwarewcn3980qca6574_firmwaresd855wsa8815wcn6850mdm9650_firmwareqca6426_firmwarewcn3660b_firmwareqca6574a_firmwaresd695wcn3980_firmwareqca6391sdx55mqcc5100_firmwareqca6421_firmwareaqt1000_firmwaresd480_firmwarewcn6851_firmwareqca6574ausa8155p_firmwareqca6564a_firmwarewcd9341_firmwaresd480sd870wsa8810sw5100p_firmwareqcs610_firmwaresa6145pwcn3680bsd695_firmwareapq8096auqca6595_firmwaresa8145pqca6696qca6391_firmwarewcd9370_firmwaresa6150psdx55apq8096au_firmwaresa8155psw5100_firmwareqcn9074_firmwareqcs410_firmwareSnapdragonwcn3991_firmwareqca8337_firmwaresda429w_firmwaresa6150p_firmwarewcd9380_firmwaresa8145p_firmwareqca6431_firmwaresdx55m_firmwaremdm9628_firmwarewcn3950_firmwaresa8150p_firmwareqca6420_firmwareqca6595au_firmwareqca6390_firmwareqca6584au_firmwareqca6430_firmwareqca6554a_firmwarewcd9385_firmwaresdxr2_5g_firmwareqca6574_firmwaremdm9650_firmwareqca6426_firmwarewcn3660b_firmwareqca6574a_firmwareqca6574au_firmwaresdx55_firmwarewcn3680b_firmwarewcd9375_firmwarewcn3998_firmwarewcn3980_firmwarewcn3610_firmwareqca6436_firmwareqcc5100_firmwareqca6421_firmwareaqt1000_firmwareqca6564au_firmwaresa6155p_firmwaresd480_firmwarewcn6851_firmwarewcn3988_firmwaresa6145p_firmwaresa8155p_firmwareqca6564a_firmwarewsa8810_firmwarewcd9341_firmwaresm4375_firmwaresw5100p_firmwareqcs610_firmwaresd695_firmwareqca6696_firmwareqca6595_firmwaresd870_firmwareqca6391_firmwarewcd9370_firmwareapq8096au_firmwarewsa8830_firmwaresd855_firmwaresd865_5g_firmwarewsa8815_firmwarewcn6850_firmwarewsa8835_firmwaresa8195p_firmwaresw5100_firmwareqcn9074_firmwareqcs410_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2024-33030
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.03% / 6.11%
||
7 Day CHG~0.00%
Published-04 Nov, 2024 | 10:04
Updated-08 Nov, 2024 | 04:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy without Checking Size of Input (`Classic Buffer Overflow`) in Performance

Memory corruption while parsing IPC frequency table parameters for LPLH that has size greater than expected size.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-fastconnect_7800qca9377_firmwaresnapdragon_8_gen_1_mobile_platformqca6584auwcd9380_firmwarewsa8830qca9367_firmwareqca8337_firmwaresnapdragon_x72_5g_modem-rf_systemqcn6274_firmwareqca8337qca6698aqsnapdragon_x75_5g_modem-rf_system_firmwareqfw7124qca9367fastconnect_6900_firmwarefastconnect_6900qcn6224_firmwarewsa8835wcd9340wcd9380qcn6274qcn6224fastconnect_7800_firmwaresnapdragon_x72_5g_modem-rf_system_firmwaresnapdragon_x75_5g_modem-rf_systemsnapdragon_8_gen_1_mobile_platform_firmwareqca8081snapdragon_auto_5g_modem-rf_gen_2qca6698aq_firmwaresnapdragon_auto_5g_modem-rf_gen_2_firmwareqcc710qca6584au_firmwareqca9377qfw7114_firmwarear8035wcd9340_firmwareqcc710_firmwarewsa8830_firmwarewsa8835_firmwareqca8081_firmwareqfw7124_firmwareqfw7114ar8035_firmwareSnapdragonqca9377_firmwareqca8337_firmwareqca9367_firmwarewcd9380_firmwaresnapdragon_auto_5g_modem-rf_gen_2_firmwareqca6584au_firmwareqcn6274_firmwareqfw7114_firmwaresnapdragon_x75_5g_modem-rf_system_firmwarefastconnect_6900_firmwarewcd9340_firmwareqcc710_firmwareqcn6224_firmwarewsa8830_firmwarewsa8835_firmwarefastconnect_7800_firmwaresnapdragon_x72_5g_modem-rf_system_firmwareqca8081_firmwareqfw7124_firmwaresnapdragon_8_gen_1_mobile_platform_firmwarear8035_firmwareqca6698aq_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2023-21664
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.05% / 16.49%
||
7 Day CHG~0.00%
Published-05 Sep, 2023 | 06:24
Updated-27 Feb, 2025 | 21:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy without Checking the Size of Input(Classic Buffer Overflow) in Core Platform

Memory Corruption in Core Platform while printing the response buffer in log.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qca9377_firmwaresd_8cx_gen3_firmwaresa6150p_firmwareqca8337qca6431_firmwaresdx65wcn3950_firmwareipq5028_firmwaresa8150p_firmwareqca6595au_firmwaresa6155qca6335qcs605_firmwaresd_675_firmwarewcn3998qam8295psd_8cx_gen2_firmwareqcn6024_firmwareqca8386_firmwarewcn3950sd_8_gen1_5g_firmwareqca8084_firmwareqsm8350_firmwareqsm8350sm7315_firmwarewcn7850qca6574au_firmwarewcd9375_firmwareqca8081_firmwaresa6155_firmwarewcn3998_firmwareqca6420sd_8cx_gen2qrb5165_firmwareipq5028qrb5165m_firmwareqca6698aqsa4155p_firmwaresa8155_firmwareqca6430sdx65mwcd9340qcn6132sd765gfsm10056_firmwareqca6436wcn6851sa6155pqcs603_firmwarewcn7851_firmwareqca6698aq_firmwareqcn6122wcd9341qca6431qca6696_firmwaresd870_firmwareipq9008_firmwaresd_8cxsa8150pwsa8830_firmwaresd855_firmwaresd660sd865_5g_firmwaresd660_firmwarewcn7850_firmwaresa8195p_firmwaresa8295p_firmwarewcn6750_firmwareipq5018_firmwarewcn3991qca8337_firmwarewcd9380_firmwaressg2125pqca8084qca6564ausdx55m_firmwarewcn6856_firmwareipq9008sd670_firmwareqca6574wcd9380sdx50m_firmwaresxr1230psdx24_firmwareqca6430_firmwareqcn9012_firmwareqcn9274_firmwarewcd9335_firmwarewcn3980qca6335_firmwareqcs605wcd9340_firmwarewsa8815wcn6850qca6426_firmwareqcn9024ipq9574_firmwarewcn3980_firmwaresdx55msa8295pqca6421_firmwarewcn6740_firmwaresd678_firmwareqrb5165wcn6851_firmwareqcs603sd670qca6564a_firmwareqcn9024_firmwaresdx57msd870wsa8832wcn6855sa8540psa6145pqca6595_firmwaresa8145pqca6391_firmwaresa4150p_firmwaresd780g_firmwarewcd9370_firmwaresdx55sd888_firmwaresa8155psd675sdx70mssg2115p_firmwareqcs8155_firmwaresa4155par8035_firmwarewcn3991_firmwarewsa8830sd678qcn9070sa8145p_firmwaresxr2230p_firmwarefsm10056qca8082qcn9072qca8386sd765g_firmwareqca6420_firmwareqca6390_firmwarewcd9370sd675_firmwaressg2115pqca6564qca6426wcn3990_firmwareqrb5165n_firmwareqcn9000_firmwareipq5018qca9377sd_8cx_firmwarewcd9385_firmwaresdxr2_5g_firmwarewcd9326_firmwareqam8295p_firmwareqcn9011_firmwareqca8082_firmwaresa8155sa9000p_firmwaresdx55_firmwareqca6595auqcn6023_firmwaresm7250p_firmwareqca6436_firmwareqrb5165nipq5010qca6564au_firmwaresd778gsa6155p_firmwareqca6310qcn9274qcs8155wcn7851qcs6490sdxr2_5gqcn9074sa6145p_firmwareqca6421qca8085sd778g_firmwaresa8195pwsa8810_firmwaresd765_firmwarewcd9326wcd9335qca8081qcn6023sdx65m_firmwareqca6174a_firmwarewcd9385qca8085_firmwareqcs6490_firmwaresd_8cx_gen3sdx70m_firmwarear8035qca6390wcd9375aqt1000qcn9100_firmwareipq5010_firmwareqcm6490sd888_5g_firmwarewcn6850_firmwarewsa8815_firmwarewsa8835_firmwareqca6564asa4150pwcn3990qcn9000sd_675sd780gsd865_5gqca6595sdx24qcn9012sd888qcn6122_firmwarewsa8835sxr1230p_firmwaresa8540p_firmwaresd_8_gen1_5gsd888_5gssg2125p_firmwareqca6574awcn6855_firmwareqca6174asm7325pqcn6132_firmwareqca6310_firmwarewcn6750sa9000pqca6574_firmwaresd855sm7325p_firmwaresxr2230psdx57m_firmwaresd765qca6574a_firmwaresd768g_firmwareqrb5165msd850_firmwaresm7315qca6391aqt1000_firmwareqcn9100sdx65_firmwareqcm6490_firmwaresdx50mwsa8832_firmwareqcn9070_firmwareqcn9011qca6574ausa8155p_firmwareipq9574wcd9341_firmwarewsa8810wcn6856qca6564_firmwaresd768gwcn6740qca6696sd845_firmwaresa6150pqcn9022_firmwareqcn6024qcn9022sd845qcn9072_firmwaresm7250pqcn9074_firmwaresd850Snapdragon
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2023-21135
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7.8||HIGH
EPSS-0.01% / 0.77%
||
7 Day CHG~0.00%
Published-15 Jun, 2023 | 00:00
Updated-18 Dec, 2024 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In onCreate of NotificationAccessSettings.java, there is a possible failure to persist notifications settings due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-260570119

Action-Not Available
Vendor-n/aGoogle LLC
Product-androidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-20
Improper Input Validation
CVE-2024-33052
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.04% / 10.79%
||
7 Day CHG~0.00%
Published-02 Sep, 2024 | 10:22
Updated-11 Aug, 2025 | 15:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in FM Host

Memory corruption when user provides data for FM HCI command control operations.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-snapdragon_wear_3100_firmwaresdm429w_firmwareqcm8550_firmwareapq8017sd865_5gqcs410_firmwarerobotics_rb3sa6150p_firmwaresnapdragon_632_mobilesnapdragon_6_gen_1_mobile_firmwaresxr1120qca6595qcs610_firmwarewcd9335wcd9370snapdragon_670_mobilesnapdragon_x50_5g_modem-rf_systemqca6696wcd9340_firmwarewcd9341_firmwarewcd9395_firmwareqca6426snapdragon_8\+_gen_1_mobilewcn6740_firmwarefastconnect_6700wcn3610snapdragon_208_firmwaresnapdragon_780g_5g_mobilevision_intelligence_200_firmwaresnapdragon_685_4g_mobilesa4150psnapdragon_782g_mobile_firmwarewsa8832_firmwareqca6426_firmwarewcd9395qca6574au_firmwaresnapdragon_690_5g_mobile_firmwareqca6564_firmwareqam8295pwcd9341sd626_firmwaresnapdragon_7\+_gen_2_mobile_firmwareqca6574ausnapdragon_820_automotive205_mobilesnapdragon_888\+_5g_mobile_firmwarewcd9390wsa8810_firmwaresd730_firmwarewsa8845h_firmwaresnapdragon_212_mobilemsm8209_firmwaresnapdragon_778g_5g_mobile_firmwaresa9000p_firmwarewcn3660b_firmwaresd730snapdragon_820_automotive_firmwarefastconnect_6800_firmwareqcs5430snapdragon_690_5g_mobilesd835_firmwaresnapdragon_636_mobile_firmwareqcm5430qcm5430_firmwarevideo_collaboration_vc1_platform_firmwaresa4155psnapdragon_625_mobilesa8770pqcm6125_firmwaresnapdragon_678_mobile_firmwaresnapdragon_425_mobilesnapdragon_xr2_5g_firmwaresnapdragon_632_mobile_firmwaremsm8108snapdragon_xr1_firmwaresxr1120_firmwarefastconnect_6900video_collaboration_vc1_platformsm8635snapdragon_730_mobile_firmwarewcd9385_firmwareqca6421vision_intelligence_200snapdragon_x55_5g_modem-rf_systemqca6310qam8255p_firmwaresa8155_firmwareqca6335qcs4490snapdragon_730_mobilesnapdragon_wear_3100snapdragon_680_4g_mobilewsa8845snapdragon_626_mobile_firmwaresa6155pqca6421_firmwareqcm6125snapdragon_212_mobile_firmwareqca6564au_firmwaresnapdragon_429_mobile_firmwarewsa8810video_collaboration_vc5_platform_firmwaresa9000psnapdragon_888_5g_mobile_firmwareqca6595ausnapdragon_888_5g_mobilesxr2250p_firmwaresm7315_firmwaresnapdragon_wear_2500snapdragon_662_mobile_firmwaresa6155p_firmwaresnapdragon_685_4g_mobile_firmwarewcd9326_firmwaresnapdragon_845_mobile_firmwarewsa8840qcs8550_firmwaresnapdragon_730g_mobilesnapdragon_782g_mobilesd835snapdragon_8_gen_2_mobile_firmwaresnapdragon_4_gen_2_mobile_firmwareqca6436_firmwaresnapdragon_695_5g_mobile_firmwareqcs4490_firmwarewcn3910_firmwaresnapdragon_7c\+_gen_3_compute_firmwaresnapdragon_460_mobilesnapdragon_8_gen_2_mobileqca6420wcn3910wcd9370_firmwaresnapdragon_x55_5g_modem-rf_system_firmwarewcn3660bqca6574asnapdragon_8\+_gen_2_mobilewcn3620_firmwaresa8195pwcd9340qcs8250_firmwareqcm2290talynplussnapdragon_835_mobile_pc_firmwareqca6335_firmwareqcm6490sm8550p_firmwaresxr2250pqcm8550wcn3988snapdragon_765_5g_mobile_firmwaresnapdragon_662_mobilesa8775pqca6574215_mobilesxr2230p_firmwaresnapdragon_855_mobile_firmwareqca6430_firmwaresa8775p_firmwarewsa8845hsa6150pwcd9326qcs410qcm2290_firmwarevision_intelligence_100sa8155p_firmwaresnapdragon_630_mobilesa8155psnapdragon_765g_5g_mobile_firmwaresnapdragon_wear_2100_firmwarewsa8830smart_display_200_firmwaresnapdragon_855\+sm8550pqca6564asa6145psnapdragon_wear_2100snapdragon_768g_5g_mobile_firmwaresnapdragon_625_mobile_firmwaresa8255p_firmwaresnapdragon_7_gen_1_mobile_firmwaremsm8996ausnapdragon_208snapdragon_4_gen_2_mobileqca6564sa6155wcn3620qcm4325snapdragon_865\+_5g_mobile_firmwaresnapdragon_429_mobileqca6698aqwcn3950_firmwaresm6250snapdragon_480\+_5g_mobilesnapdragon_7\+_gen_2_mobilefastconnect_6200sd670wcn3680bsm7325p_firmwaresa8145p_firmwaresnapdragon_480_5g_mobile_firmwaresnapdragon_210_firmwaresnapdragon_660_mobile_firmwaresa8150p_firmwarefastconnect_6700_firmwaresnapdragon_710_mobile_firmwarevideo_collaboration_vc3_platform_firmwarewcn3990robotics_rb3_firmwaresd670_firmwaresnapdragon_855_mobilesnapdragon_8_gen_3_mobilesnapdragon_210qcs6490qcs8250snapdragon_695_5g_mobilesnapdragon_778g_5g_mobilefastconnect_6200_firmwarewsa8830_firmwaresnapdragon_460_mobile_firmwarevision_intelligence_100_firmwareqca6431wsa8845_firmwaresd660_firmwarewsa8832snapdragon_480_5g_mobilesxr2130_firmwaresnapdragon_860_mobile_firmware205_mobile_firmwaresnapdragon_778g\+_5g_mobileqca6320sa4150p_firmwaremsm8608_firmwaresd888_firmwaremsm8209qca6564auqcs6125_firmwaresnapdragon_425_mobile_firmwarewsa8815_firmwaresa8195p_firmwareqcm4290msm8608snapdragon_xr2\+_gen_1qcm6490_firmwaresm7250p_firmwarewcn3680_firmwareqcm4490_firmwaresnapdragon_7_gen_1_mobilevision_intelligence_400_firmwarewcn3950qcs6125snapdragon_870_5g_mobile_firmwaresnapdragon_730g_mobile_firmwaresm8750snapdragon_7c\+_gen_3_computetalynplus_firmwaresnapdragon_732g_mobilesnapdragon_778g\+_5g_mobile_firmwaresa8295p_firmwaresnapdragon_870_5g_mobilesnapdragon_855\+_firmwaresmart_audio_200_firmwaresnapdragon_678_mobilesa4155p_firmwaresnapdragon_720g_mobilesm7250psm6250_firmwaresa8155sd888qca6320_firmwarewcn6755_firmwaresnapdragon_675_mobile_firmwaresnapdragon_wear_2500_firmwarewcn6740snapdragon_768g_5g_mobilesnapdragon_780g_5g_mobile_firmwareqca6310_firmwaresnapdragon_845_mobilesd626fastconnect_6800snapdragon_8_gen_3_mobile_firmwareqcs7230qca6595_firmwarefastconnect_7800_firmwaresnapdragon_675_mobilesnapdragon_865_5g_mobile_firmwaresm8635_firmwarefastconnect_6900_firmwareapq8017_firmwarewcd9380sa6145p_firmwareqam8255psa6155_firmwaresxr2230psmart_audio_200snapdragon_xr2_5gsa8150pwcn6755msm8996au_firmwaresm7435_firmwarevideo_collaboration_vc3_platformaqt1000snapdragon_4_gen_1_mobile_firmwareqcm2150_firmware215_mobile_firmwareqam8295p_firmwaresd855qca6431_firmwarewcn3990_firmwaresm7315snapdragon_660_mobileqca6698aq_firmwareqcs2290qca6564a_firmwarewcd9385snapdragon_888\+_5g_mobileqcs2290_firmwaremsm8909w_firmwaresnapdragon_xr2\+_gen_1_firmwarewcn3615snapdragon_8_gen_1_mobilesnapdragon_630_mobile_firmwaresnapdragon_680_4g_mobile_firmwarewcn3680wcn3610_firmwaresa8255pqcs7230_firmwareqcs4290wcd9390_firmwaresnapdragon_865\+_5g_mobileqca6430snapdragon_765_5g_mobilesnapdragon_860_mobilesdx55_firmwaresm8750_firmwarewcn3615_firmwaresxr2130msm8108_firmwareqcm4490snapdragon_480\+_5g_mobile_firmwaresnapdragon_6_gen_1_mobilesm7325psnapdragon_732g_mobile_firmwarevideo_collaboration_vc5_platformsnapdragon_670_mobile_firmwareqca6420_firmwareaqt1000_firmwareqcs6490_firmwaresdm429wsd855_firmwarewcd9335_firmwarewcn3980_firmwareqca6436wsa8835wsa8840_firmwareqca6391_firmwareqca6595au_firmwareqcs610qca6696_firmwareqcs4290_firmwarewcd9380_firmwareqca6574_firmwarewsa8815sd660sg4150psd_8_gen1_5gqam8775pqcm4325_firmwaresnapdragon_439_mobile_firmwaresm7435qca6574a_firmwaresdx55snapdragon_4_gen_1_mobileqcm4290_firmwaresnapdragon_720g_mobile_firmwaresnapdragon_865_5g_mobilesnapdragon_835_mobile_pcsd_8_gen1_5g_firmwarewcd9375_firmwareqca6391snapdragon_710_mobileqcs5430_firmwaresnapdragon_439_mobilesg4150p_firmwaresa8770p_firmwaresa8295psnapdragon_x50_5g_modem-rf_system_firmwareqcs8550fastconnect_7800snapdragon_626_mobileqam8775p_firmwaresd865_5g_firmwaresnapdragon_8\+_gen_2_mobile_firmwaresnapdragon_xr1wcd9375snapdragon_765g_5g_mobilewcn3988_firmwaresnapdragon_636_mobilesa8145psnapdragon_8\+_gen_1_mobile_firmwarevision_intelligence_400wsa8835_firmwaresmart_display_200wcn3980msm8909wqcm2150wcn3680b_firmwaresnapdragon_8_gen_1_mobile_firmwareSnapdragonqam8255p_firmwaretalynplus_firmwaresnapdragon_662_mobile_platform_firmwaresa6150p_firmwaresa8145p_firmwaresxr2230p_firmwareqcs2290_firmwareqca6431_firmwaresnapdragon_820_automotive_platform_firmwaresnapdragon_wear_2100_platform_firmwarewcn3950_firmwaresnapdragon_888_5g_mobile_platform_firmwaresa8150p_firmwarewcn6755_firmwareqca6420_firmwareqca6595au_firmwaresd730_firmwareqcm5430_firmwareqcs6125_firmwaresnapdragon_460_mobile_platform_firmwaresnapdragon_480_5g_mobile_platform_firmwarewcn3990_firmwarequalcomm_video_collaboration_vc3_platform_firmwaremsm8108_firmwarewcd9385_firmwarewcd9326_firmwarewcn3615_firmwaresd_8_gen1_5g_firmwaresnapdragon_660_mobile_platform_firmwareqam8295p_firmwaresa9000p_firmwareqca6320_firmwaresm7315_firmwareqca6574au_firmwaresdx55_firmwaresnapdragon_208_processor_firmwaresnapdragon_212_mobile_platform_firmwaresnapdragon_429_mobile_platform_firmwaresa6155_firmwaresnapdragon_695_5g_mobile_platform_firmwaresnapdragon_835_mobile_pc_platform_firmwaresm7250p_firmwarewcd9375_firmwarewcn3610_firmwarewsa8845h_firmwareqca6436_firmwaresnapdragon_680_4g_mobile_platform_firmwareqca6564au_firmwaresa6155p_firmwareqcm8550_firmwaresa8775p_firmwarewsa8840_firmwaresa4155p_firmwaresa8155_firmwarerobotics_rb3_platform_firmwareqcs8550_firmwarewcn3988_firmwaresa6145p_firmwarefastconnect_6700_firmwareapq8017_firmwaresd626_firmwaresnapdragon_626_mobile_platform_firmwarewsa8810_firmwaresm7435_firmwarewcd9395_firmwaresa8255p_firmwaresm8750_firmwareqca6698aq_firmwaremsm8209_firmwareqcs4290_firmwarequalcomm_205_mobile_platform_firmwaresa8770p_firmwareqam8775p_firmwaresxr2130_firmwareqca6696_firmwareqcs6490_firmwarewcn3910_firmwaresnapdragon_855_mobile_platform_firmwaresnapdragon_210_processor_firmwaresm6250_firmwarevision_intelligence_400_platform_firmwarewsa8830_firmwaresd855_firmwaresd865_5g_firmwarewcn3620_firmwarewsa8815_firmwarewsa8835_firmwaresd660_firmwaresnapdragon_636_mobile_platform_firmwaresnapdragon_780g_5g_mobile_platform_firmwaresa8195p_firmwaresnapdragon_865_5g_mobile_platform_firmwarefastconnect_6800_firmwaresxr1120_firmwaresa8295p_firmwaresxr2250p_firmwaresg4150p_firmwaresnapdragon_8_gen_2_mobile_platform_firmwareqcm6125_firmwaresnapdragon_675_mobile_platform_firmwareqcm2290_firmwarequalcomm_video_collaboration_vc1_platform_firmwarewcd9380_firmwareqcm2150_firmwaresnapdragon_778g_5g_mobile_platform_firmwaremsm8996au_firmwareqcs7230_firmwaresnapdragon_670_mobile_platform_firmwaremsm8909w_firmwaresd670_firmwaresdm429w_firmwaresnapdragon_7_gen_1_mobile_platform_firmwaresnapdragon_4_gen_1_mobile_platform_firmwaresnapdragon_4_gen_2_mobile_platform_firmwaresnapdragon_425_mobile_platform_firmwaresm8635_firmwareqca6310_firmwareqca6430_firmwarewcd9335_firmwareqca6335_firmwareqcm4325_firmwareqca6574_firmwarewcd9340_firmwarewcn3680b_firmwaresm7325p_firmwarewsa8845_firmwaresnapdragon_630_mobile_platform_firmwaresnapdragon_xr2_5g_platform_firmwaresnapdragon_439_mobile_platform_firmwareqca6426_firmwarewcn3660b_firmwareqca6574a_firmwarefastconnect_6200_firmwarewcn3980_firmwaresnapdragon_x55_5g_modem-rf_system_firmwaresnapdragon_x50_5g_modem-rf_system_firmwareqca6421_firmwareaqt1000_firmwarewcn6740_firmwareqcm4490_firmwaresnapdragon_690_5g_mobile_platform_firmwaresnapdragon_845_mobile_platform_firmwareqcs4490_firmwaresnapdragon_632_mobile_platform_firmwarewcn3680_firmwareqcm6490_firmwarewsa8832_firmwarefastconnect_6900_firmwaresa8155p_firmwaresmart_audio_200_platform_firmwareqca6564a_firmwareqcs8250_firmwarewcd9341_firmwarefastconnect_7800_firmwareqcm4290_firmwareqcs610_firmwaresnapdragon_8_gen_1_mobile_platform_firmwarequalcomm_215_mobile_platform_firmwaresd835_firmwareqca6564_firmwaresnapdragon_wear_2500_platform_firmwareqca6595_firmwareqcs5430_firmwareqca6391_firmwaresnapdragon_710_mobile_platform_firmwaresa4150p_firmwaremsm8608_firmwaresm8550p_firmwarewcd9370_firmwarequalcomm_video_collaboration_vc5_platform_firmwaresd888_firmwaresnapdragon_6_gen_1_mobile_platform_firmwaresnapdragon_8_gen_3_mobile_platform_firmwarewcd9390_firmwaresnapdragon_wear_3100_platform_firmwareqcs410_firmwaresnapdragon_720g_mobile_platform_firmwaresnapdragon_xr1_platform_firmwaresnapdragon_625_mobile_platform_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2023-21639
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.03% / 6.50%
||
7 Day CHG~0.00%
Published-04 Jul, 2023 | 04:46
Updated-02 Aug, 2024 | 09:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking the Size of Input in Audio

Memory corruption in Audio while processing sva_model_serializer using memory size passed by HIDL client.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-aqt1000_firmwaresnapdragon_w5\+_gen_1sa6155p_firmwarewsa8830sw5100psa4155p_firmwaresnapdragon_855\+\/860_firmwarewcn3988_firmwareqca6430snapdragon_855sa8155p_firmwarewsa8835sa8195pwsa8810_firmwarewcd9341_firmwareqca6420_firmwaresw5100wsa8810sa6155psw5100p_firmwaresnapdragon_855_firmwarewcd9341snapdragon_855\+\/860qca6430_firmwarewcn3980sa4150p_firmwarefastconnect_6200aqt1000sd855wsa8815sa8155pwsa8830_firmwaresd855_firmwarewcn3988wsa8815_firmwarewsa8835_firmwarefastconnect_6200_firmwaresa8195p_firmwaresw5100_firmwarewcn3980_firmwaresa4155pqca6420sa4150psnapdragon_w5\+_gen_1_firmwareSnapdragonaqt1000_firmwaresa6155p_firmwareqca6430_firmwaresa4155p_firmwaresa4150p_firmwaresnapdragon_855_mobile_platform_firmwarewcn3988_firmwarewsa8830_firmwaresa8155p_firmwaresd855_firmwarewsa8815_firmwarewsa8835_firmwarewsa8810_firmwarefastconnect_6200_firmwarewcd9341_firmwaresa8195p_firmwareqca6420_firmwaresw5100_firmwarewcn3980_firmwaresw5100p_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2023-21143
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-5.5||MEDIUM
EPSS-0.01% / 0.66%
||
7 Day CHG~0.00%
Published-15 Jun, 2023 | 00:00
Updated-18 Dec, 2024 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In multiple functions of multiple files, there is a possible way to make the device unusable due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-268193777

Action-Not Available
Vendor-n/aGoogle LLC
Product-androidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-20
Improper Input Validation
CVE-2024-33042
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.04% / 10.79%
||
7 Day CHG~0.00%
Published-02 Sep, 2024 | 10:22
Updated-11 Aug, 2025 | 15:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in FM Host

Memory corruption when Alternative Frequency offset value is set to 255.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-snapdragon_wear_3100_firmwaresdm429w_firmwareqcm8550_firmwareapq8017sd865_5gqcs410_firmwarerobotics_rb3sa6150p_firmwaresxr1120qca6595qcs610_firmwaresnapdragon_8\+_gen_1wcd9335wcd9370snapdragon_730gsnapdragon_429_firmwaresnapdragon_x50_5g_modem-rf_systemqca6696wcd9340_firmwarewcd9341_firmwarewcd9395_firmwareqca6426wcn6740_firmwaresnapdragon_720g_firmwarefastconnect_6700wcn3610snapdragon_208_firmwarevision_intelligence_200_firmwaresnapdragon_695_5gsa4150psnapdragon_888_5gwsa8832_firmwareqca6426_firmwarewcd9395snapdragon_4_gen_2_firmwareqca6574au_firmwareqca6564_firmwareqam8295pwcd9341sd626_firmwareqca6574ausnapdragon_820_automotivewcd9390wsa8810_firmwaresd730_firmwarewsa8845h_firmwaresnapdragon_429msm8209_firmwaresa9000p_firmwaresnapdragon_690_5gsnapdragon_778g\+_5g_firmwaresnapdragon_865\+_5gsnapdragon_765_5gwcn3660b_firmwaresd730snapdragon_626snapdragon_8\+_gen_2snapdragon_820_automotive_firmwarefastconnect_6800_firmwareqcs5430snapdragon_865\+_5g_firmwaresd835_firmwareqcm5430qcm5430_firmwarevideo_collaboration_vc1_platform_firmwaresa4155psnapdragon_888\+_5g_firmwaresnapdragon_636_firmwaresa8770pqcm6125_firmwaresnapdragon_xr2_5g_firmwaresnapdragon_xr1_firmwaremsm8108sxr1120_firmwaresnapdragon_710snapdragon_730snapdragon_765g_5g_firmwaresnapdragon_660_firmwaresnapdragon_4_gen_2fastconnect_6900snapdragon_8_gen_2_firmwarevideo_collaboration_vc1_platformsm8635wcd9385_firmwareqca6421vision_intelligence_200snapdragon_x55_5g_modem-rf_systemqca6310qam8255p_firmwaresnapdragon_778g_5gsnapdragon_670snapdragon_678_firmwaresa8155_firmwareqca6335qcs4490snapdragon_732g_firmwaresnapdragon_662_firmwaresnapdragon_7\+_gen_2_firmwaresnapdragon_wear_3100wsa8845sa6155pqca6421_firmwareqcm6125qca6564au_firmwarewsa8810205video_collaboration_vc5_platform_firmwaresa9000psnapdragon_855_firmwaresnapdragon_670_firmwaresnapdragon_678qca6595ausxr2250p_firmwaresm7315_firmwaresnapdragon_wear_2500snapdragon_865_5g_firmwarewcd9326_firmwaresa6155p_firmwaresnapdragon_730g_firmwarewsa8840qcs8550_firmwaresd835qca6436_firmwareqcs4490_firmwarewcn3910_firmwaresnapdragon_675_firmwaresnapdragon_680_4gqca6420wcn3910snapdragon_212_firmwarewcd9370_firmwaresnapdragon_8_gen_2snapdragon_480\+_5g_firmwaresnapdragon_x55_5g_modem-rf_system_firmwaresnapdragon_765_5g_firmwarewcn3660bqca6574awcn3620_firmwaresa8195psnapdragon_695_5g_firmwarewcd9340qcs8250_firmwareqcm2290talynplussnapdragon_835_mobile_pc_firmwareqca6335_firmwareqcm6490215sm8550p_firmwaresxr2250pqcm8550wcn3988sa8775pqca6574sxr2230p_firmwareqca6430_firmwaresa8775p_firmwaresnapdragon_439_firmwarewsa8845hsa6150pwcd9326qcs410qcm2290_firmwarevision_intelligence_100sa8155p_firmwareqca6564asa8155psnapdragon_wear_2100_firmwarewsa8830snapdragon_870_5g_firmwaresmart_display_200_firmwaresnapdragon_855\+sm8550psa6145psnapdragon_wear_2100snapdragon_6_gen_1sa8255p_firmwaresnapdragon_888\+_5gsnapdragon_720gmsm8996ausnapdragon_208qca6564sa6155wcn3620qcm4325snapdragon_860snapdragon_782gqca6698aqwcn3950_firmwaresm6250fastconnect_6200sd670wcn3680bsm7325p_firmwaresa8145p_firmwaresnapdragon_210_firmwaresnapdragon_630sa8150p_firmwarefastconnect_6700_firmwaresnapdragon_768g_5gvideo_collaboration_vc3_platform_firmwaresnapdragon_7_gen_1_firmwarerobotics_rb3_firmwaresnapdragon_778g_5g_firmwarewcn3990snapdragon_780g_5gsd670_firmwareqcs6490qcs8250snapdragon_210snapdragon_778g\+_5gfastconnect_6200_firmwarewsa8830_firmwarevision_intelligence_100_firmwareqca6431wsa8845_firmwaresd660_firmwaresnapdragon_7c\+_gen_3wsa8832sxr2130_firmwaresnapdragon_680_4g_firmwareqca6320sa4150p_firmwaremsm8608_firmwaresd888_firmwareqcm2150snapdragon_845_firmwaresnapdragon_630_firmwaremsm8209snapdragon_439qca6564auqcs6125_firmwaresnapdragon_460snapdragon_636wsa8815_firmwaresnapdragon_865_5gsa8195p_firmwareqcm4290snapdragon_480_5g_firmwaresnapdragon_4_gen_1_firmwaremsm8608snapdragon_685_4gsnapdragon_7\+_gen_2snapdragon_xr2\+_gen_1qcm6490_firmwaresnapdragon_626_firmwaresm7250p_firmwarewcn3680_firmware205_firmwareqcm4490_firmwarevision_intelligence_400_firmwarewcn3950qcs6125snapdragon_690_5g_firmwaresm8750talynplus_firmwaresa8295p_firmwaresnapdragon_460_firmwaresnapdragon_855\+_firmwaresnapdragon_7_gen_1smart_audio_200_firmwaresa4155p_firmwaresm7250psm6250_firmwaresa8155snapdragon_768g_5g_firmwaresnapdragon_710_firmwaresd888qca6320_firmwarewcn6755_firmwaresnapdragon_wear_2500_firmwarewcn6740snapdragon_732gqca6310_firmwaresd626fastconnect_6800snapdragon_662qcs7230qca6595_firmwarefastconnect_7800_firmwaresm8635_firmwarefastconnect_6900_firmwareapq8017_firmwarewcd9380sa6145p_firmwareqam8255psa6155_firmwaresxr2230psmart_audio_200snapdragon_xr2_5gsa8150pwcn6755215_firmwaresnapdragon_888_5g_firmwaresnapdragon_765g_5gsnapdragon_8\+_gen_2_firmwaremsm8996au_firmwaresm7435_firmwarevideo_collaboration_vc3_platformaqt1000qcm2150_firmwareqam8295p_firmwaresd855qca6431_firmwaresnapdragon_8_gen_1_firmwaresnapdragon_632_firmwarewcn3990_firmwaresm7315snapdragon_6_gen_1_firmwareqca6698aq_firmwareqcs2290qca6564a_firmwarewcd9385msm8909w_firmwareqcs2290_firmwaresnapdragon_xr2\+_gen_1_firmwarewcn3615wcn3610_firmwarewcn3680snapdragon_8_gen_1sa8255pqcs7230_firmwareqcs4290wcd9390_firmwaresnapdragon_8_gen_3qca6430snapdragon_782g_firmwaresnapdragon_855sdx55_firmwaresnapdragon_625_firmwaresm8750_firmwarewcn3615_firmwaresxr2130msm8108_firmwareqcm4490snapdragon_4_gen_1snapdragon_870_5gsnapdragon_480\+_5gsm7325psnapdragon_685_4g_firmwaresnapdragon_845video_collaboration_vc5_platformqca6420_firmwaresnapdragon_625aqt1000_firmwareqcs6490_firmwaresnapdragon_480_5gsdm429wsd855_firmwarewcd9335_firmwarewcn3980_firmwareqca6436wsa8835wsa8840_firmwareqca6391_firmwareqca6595au_firmwareqca6696_firmwareqcs4290_firmwarewcd9380_firmwareqca6574_firmwarewsa8815sd660sg4150psd_8_gen1_5gqam8775psnapdragon_860_firmwaresnapdragon_730_firmwareqcm4325_firmwaresm7435snapdragon_632snapdragon_660qca6574a_firmwaresdx55qcm4290_firmwaresnapdragon_835_mobile_pcsnapdragon_8\+_gen_1_firmwaresd_8_gen1_5g_firmwaresnapdragon_8_gen_3_firmwaresnapdragon_7c\+_gen_3_firmwareqca6391wcd9375_firmwareqcs5430_firmwaresg4150p_firmwaresnapdragon_780g_5g_firmwaresa8770p_firmwaresa8295psnapdragon_x50_5g_modem-rf_system_firmwareqcs8550snapdragon_675fastconnect_7800qam8775p_firmwaresd865_5g_firmwaresnapdragon_425_firmwaresnapdragon_xr1wcd9375wcn3988_firmwaresa8145psnapdragon_212vision_intelligence_400wsa8835_firmwaresmart_display_200wcn3980msm8909wsnapdragon_425wcn3680b_firmwareqcs610Snapdragonqam8255p_firmwaretalynplus_firmwaresnapdragon_662_mobile_platform_firmwaresa6150p_firmwaresa8145p_firmwaresxr2230p_firmwareqcs2290_firmwareqca6431_firmwaresnapdragon_820_automotive_platform_firmwaresnapdragon_wear_2100_platform_firmwarewcn3950_firmwaresnapdragon_888_5g_mobile_platform_firmwaresa8150p_firmwarewcn6755_firmwareqca6420_firmwareqca6595au_firmwaresd730_firmwareqcm5430_firmwareqcs6125_firmwaresnapdragon_460_mobile_platform_firmwaresnapdragon_480_5g_mobile_platform_firmwarewcn3990_firmwarequalcomm_video_collaboration_vc3_platform_firmwaremsm8108_firmwarewcd9385_firmwarewcd9326_firmwarewcn3615_firmwaresd_8_gen1_5g_firmwaresnapdragon_660_mobile_platform_firmwareqam8295p_firmwaresa9000p_firmwareqca6320_firmwaresm7315_firmwareqca6574au_firmwaresdx55_firmwaresnapdragon_208_processor_firmwaresnapdragon_212_mobile_platform_firmwaresnapdragon_429_mobile_platform_firmwaresa6155_firmwaresnapdragon_695_5g_mobile_platform_firmwaresnapdragon_835_mobile_pc_platform_firmwaresm7250p_firmwarewcd9375_firmwarewcn3610_firmwarewsa8845h_firmwareqca6436_firmwaresnapdragon_680_4g_mobile_platform_firmwareqca6564au_firmwaresa6155p_firmwareqcm8550_firmwaresa8775p_firmwarewsa8840_firmwaresa4155p_firmwaresa8155_firmwarerobotics_rb3_platform_firmwareqcs8550_firmwarewcn3988_firmwaresa6145p_firmwarefastconnect_6700_firmwareapq8017_firmwaresd626_firmwaresnapdragon_626_mobile_platform_firmwarewsa8810_firmwaresm7435_firmwarewcd9395_firmwaresa8255p_firmwaresm8750_firmwareqca6698aq_firmwaremsm8209_firmwareqcs4290_firmwarequalcomm_205_mobile_platform_firmwaresa8770p_firmwareqam8775p_firmwaresxr2130_firmwareqca6696_firmwareqcs6490_firmwarewcn3910_firmwaresnapdragon_855_mobile_platform_firmwaresnapdragon_210_processor_firmwaresm6250_firmwarevision_intelligence_400_platform_firmwarewsa8830_firmwaresd855_firmwaresd865_5g_firmwarewcn3620_firmwarewsa8815_firmwarewsa8835_firmwaresd660_firmwaresnapdragon_636_mobile_platform_firmwaresnapdragon_780g_5g_mobile_platform_firmwaresa8195p_firmwaresnapdragon_865_5g_mobile_platform_firmwarefastconnect_6800_firmwaresxr1120_firmwaresa8295p_firmwaresxr2250p_firmwaresg4150p_firmwaresnapdragon_8_gen_2_mobile_platform_firmwareqcm6125_firmwaresnapdragon_675_mobile_platform_firmwareqcm2290_firmwarequalcomm_video_collaboration_vc1_platform_firmwarewcd9380_firmwareqcm2150_firmwaresnapdragon_778g_5g_mobile_platform_firmwaremsm8996au_firmwareqcs7230_firmwaresnapdragon_670_mobile_platform_firmwaremsm8909w_firmwaresd670_firmwaresdm429w_firmwaresnapdragon_7_gen_1_mobile_platform_firmwaresnapdragon_4_gen_1_mobile_platform_firmwaresnapdragon_4_gen_2_mobile_platform_firmwaresnapdragon_425_mobile_platform_firmwaresm8635_firmwareqca6310_firmwareqca6430_firmwarewcd9335_firmwareqca6335_firmwareqcm4325_firmwareqca6574_firmwarewcd9340_firmwarewcn3680b_firmwaresm7325p_firmwarewsa8845_firmwaresnapdragon_630_mobile_platform_firmwaresnapdragon_xr2_5g_platform_firmwaresnapdragon_439_mobile_platform_firmwareqca6426_firmwarewcn3660b_firmwareqca6574a_firmwarefastconnect_6200_firmwarewcn3980_firmwaresnapdragon_x55_5g_modem-rf_system_firmwaresnapdragon_x50_5g_modem-rf_system_firmwareqca6421_firmwareaqt1000_firmwarewcn6740_firmwareqcm4490_firmwaresnapdragon_690_5g_mobile_platform_firmwaresnapdragon_845_mobile_platform_firmwareqcs4490_firmwaresnapdragon_632_mobile_platform_firmwarewcn3680_firmwareqcm6490_firmwarewsa8832_firmwarefastconnect_6900_firmwaresa8155p_firmwaresmart_audio_200_platform_firmwareqca6564a_firmwareqcs8250_firmwarewcd9341_firmwarefastconnect_7800_firmwareqcm4290_firmwareqcs610_firmwaresnapdragon_8_gen_1_mobile_platform_firmwarequalcomm_215_mobile_platform_firmwaresd835_firmwareqca6564_firmwaresnapdragon_wear_2500_platform_firmwareqca6595_firmwareqcs5430_firmwareqca6391_firmwaresnapdragon_710_mobile_platform_firmwaresa4150p_firmwaremsm8608_firmwaresm8550p_firmwarewcd9370_firmwarequalcomm_video_collaboration_vc5_platform_firmwaresd888_firmwaresnapdragon_6_gen_1_mobile_platform_firmwaresnapdragon_8_gen_3_mobile_platform_firmwarewcd9390_firmwaresnapdragon_wear_3100_platform_firmwareqcs410_firmwaresnapdragon_720g_mobile_platform_firmwaresnapdragon_xr1_platform_firmwaresnapdragon_625_mobile_platform_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2023-21640
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.03% / 6.50%
||
7 Day CHG~0.00%
Published-04 Jul, 2023 | 04:46
Updated-26 Nov, 2024 | 18:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input in Linux

Memory corruption in Linux when the file upload API is called with parameters having large buffer.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-fastconnect_7800wsa8830_firmwarewcd9380_firmwarewsa8830wsa8835snapdragon_8_gen_1wsa8835_firmwarewcd9380fastconnect_7800_firmwarefastconnect_6900fastconnect_6900_firmwaresnapdragon_8_gen_1_firmwareSnapdragonsnapdragon
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2024-33054
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.08% / 24.84%
||
7 Day CHG~0.00%
Published-02 Sep, 2024 | 10:22
Updated-11 Aug, 2025 | 15:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in Computer Vision

Memory corruption during the handshake between the Primary Virtual Machine and Trusted Virtual Machine.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qcm8550_firmwaresdm429w_firmwarewsa8845_firmwarewsa8832wsa8840qcs8550_firmwarewcd9370snapdragon_8_gen_2_mobile_firmwarewcd9385wcd9395_firmwarewcd9390_firmwarefastconnect_6700snapdragon_8_gen_2_mobilesg8275pwsa8832_firmwarewcd9370_firmwarewcd9395sg8275p_firmwaresnapdragon_8\+_gen_2_mobileqcm6490_firmwarewcn3660bwcn3620_firmwarewcd9390qcm6490wsa8845h_firmwaresm8550p_firmwareqcm8550qcs6490_firmwaresdm429wwcn3660b_firmwarewsa8835wsa8840_firmwareqcs5430wsa8845hwcd9380_firmwareqcm5430qcm5430_firmwarewsa8830sm8550pwcn6755_firmwarewcn3620snapdragon_8_gen_3_mobile_firmwarewcd9375_firmwarefastconnect_6900fastconnect_7800_firmwaresnapdragon_429_mobilesm8635qcs5430_firmwaresm8635_firmwarewcd9385_firmwarefastconnect_6900_firmwareqcs8550wcd9380fastconnect_7800snapdragon_8\+_gen_2_mobile_firmwarewcd9375wcn6755wsa8845fastconnect_6700_firmwarevideo_collaboration_vc3_platform_firmwarewsa8835_firmwaresnapdragon_429_mobile_firmwareqcs6490snapdragon_8_gen_3_mobilewsa8830_firmwarevideo_collaboration_vc3_platformSnapdragonwcd9380_firmwareqcm8550_firmwareqcm6490_firmwarewsa8832_firmwarewsa8840_firmwaresg8275p_firmwarefastconnect_6900_firmwareqcs8550_firmwaresdm429w_firmwarefastconnect_6700_firmwarefastconnect_7800_firmwarewcn6755_firmwarewcd9395_firmwaresm8635_firmwareqcm5430_firmwareqcs6490_firmwareqcs5430_firmwarequalcomm_video_collaboration_vc3_platform_firmwarewcd9385_firmwarewcd9370_firmwaresm8550p_firmwaresnapdragon_8_gen_3_mobile_platform_firmwarewcd9390_firmwarewsa8830_firmwarewsa8845_firmwarewcn3620_firmwarewcn3660b_firmwarewsa8835_firmwaresnapdragon_429_mobile_platform_firmwarewcd9375_firmwarewsa8845h_firmwaresnapdragon_8_gen_2_mobile_platform_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2023-21243
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-5.5||MEDIUM
EPSS-0.01% / 1.78%
||
7 Day CHG~0.00%
Published-12 Jul, 2023 | 23:25
Updated-06 Nov, 2024 | 16:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In validateForCommonR1andR2 of PasspointConfiguration.java, there is a possible way to inflate the size of a config file with no limits due to a buffer overflow. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.

Action-Not Available
Vendor-Google LLC
Product-androidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2023-21635
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.03% / 6.50%
||
7 Day CHG~0.00%
Published-04 Jul, 2023 | 04:46
Updated-02 Aug, 2024 | 09:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy without Checking Size of Input in Data Network Stack & Connectivity

Memory Corruption in Data Network Stack & Connectivity when sim gets detected on telephony.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-snapdragon_865_5gwsa8830wcd9380_firmwaresa6150p_firmwaresa8145p_firmwaresw5100psd865_5gfastconnect_6800snapdragon_855\+\/860_firmwareqca6564aucsrb31024snapdragon_855wsa8835wcd9380sa8150p_firmwareqca6420_firmwareqca6595au_firmwaresnapdragon_865\+_5gsnapdragon_x55_5gsnapdragon_wear_4100\+snapdragon_855_firmwaresxr2130qca6574aqca6564qca6426snapdragon_855\+\/860qca6430_firmwarewcn3980fastconnect_6200wcn3660bsd855wsa8815qca6426_firmwarewcn3660b_firmwareqca6574a_firmwaresnapdragon_x55_5g_firmwareqca6574au_firmwarewcn3680b_firmwarefastconnect_6200_firmwareqca6595auwcn3980_firmwareqca6391wcn3610_firmwareqca6420qca6436_firmwaresnapdragon_w5\+_gen_1_firmwaresnapdragon_xr2_5gsnapdragon_w5\+_gen_1qca6564au_firmwareaqt1000_firmwaresa6155p_firmwaresnapdragon_wear_4100\+_firmwarecsrb31024_firmwarefastconnect_6900fastconnect_6900_firmwarewcn3988_firmwareqca6430qca6574ausa6145p_firmwaresnapdragon_870_5gsa8155p_firmwaresa8195pwsa8810_firmwarewcd9341_firmwaresw5100wsa8810qca6436sa6155psw5100p_firmwaresnapdragon_865\+_5g_firmwaresa6145pwcn3680bqca6564_firmwaresxr2130_firmwarewcd9341snapdragon_auto_4gqca6696_firmwaresa8145pqca6696qca6391_firmwaresnapdragon_xr2_5g_firmwareaqt1000sa8150psnapdragon_auto_4g_firmwaresa6150psa8155pwsa8830_firmwaresnapdragon_870_5g_firmwaresd855_firmwaresd865_5g_firmwarewcn3988wsa8815_firmwarewsa8835_firmwaresa8195p_firmwaresw5100_firmwarefastconnect_6800_firmwaresnapdragon_865_5g_firmwarewcn3610Snapdragonaqt1000_firmwareqca6564au_firmwaresa6155p_firmwarewcd9380_firmwaresa6150p_firmwaresa8145p_firmwarecsrb31024_firmwarefastconnect_6900_firmwarewcn3988_firmwaresa6145p_firmwaresa8155p_firmwarewsa8810_firmwaresa8150p_firmwarewcd9341_firmwareqca6420_firmwareqca6595au_firmwaresnapdragon_auto_4g_modem_firmwaresw5100p_firmwareqca6564_firmwaresxr2130_firmwareqca6696_firmwareqca6430_firmwareqca6391_firmwaresnapdragon_855_mobile_platform_firmwarewsa8830_firmwaresd855_firmwaresd865_5g_firmwaresnapdragon_xr2_5g_platform_firmwareqca6426_firmwarewcn3660b_firmwarewsa8815_firmwareqca6574a_firmwarefastconnect_6200_firmwareqca6574au_firmwaresa8195p_firmwaresnapdragon_865_5g_mobile_platform_firmwarewcn3680b_firmwaresw5100_firmwarewsa8835_firmwarefastconnect_6800_firmwaresnapdragon_x55_5g_modem-rf_system_firmwarewcn3980_firmwarewcn3610_firmwareqca6436_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2023-21136
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-5.5||MEDIUM
EPSS-0.01% / 0.66%
||
7 Day CHG~0.00%
Published-15 Jun, 2023 | 00:00
Updated-18 Dec, 2024 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In multiple functions of JobStore.java, there is a possible way to cause a crash on startup due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-246542285

Action-Not Available
Vendor-n/aGoogle LLC
Product-androidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-20
Improper Input Validation
CVE-2023-20624
Matching Score-6
Assigner-MediaTek, Inc.
ShareView Details
Matching Score-6
Assigner-MediaTek, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.02% / 3.64%
||
7 Day CHG~0.00%
Published-07 Mar, 2023 | 00:00
Updated-06 Mar, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In vow, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628530; Issue ID: ALPS07628530.

Action-Not Available
Vendor-Google LLCMediaTek Inc.
Product-mt6853androidmt6855mt8781mt6983mt6833mt6873mt6883mt8797mt6885mt6789mt8791mt6875mt6877mt6879mt8791tMT6789, MT6833, MT6853, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6983, MT8781, MT8791, MT8791T, MT8797
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2020-15999
Matching Score-6
Assigner-Chrome
ShareView Details
Matching Score-6
Assigner-Chrome
CVSS Score-9.6||CRITICAL
EPSS-93.15% / 99.79%
||
7 Day CHG~0.00%
Published-03 Nov, 2020 | 00:00
Updated-30 Jul, 2025 | 01:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2021-11-17||Apply updates per vendor instructions.

Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Action-Not Available
Vendor-freetypeNetApp, Inc.Google LLCopenSUSEFedora ProjectDebian GNU/Linux
Product-debian_linuxontap_select_deploy_administration_utilityfreetypechromefedorabackports_sleChromeChrome FreeType
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2024-27225
Matching Score-6
Assigner-Google Devices
ShareView Details
Matching Score-6
Assigner-Google Devices
CVSS Score-4.4||MEDIUM
EPSS-0.02% / 2.85%
||
7 Day CHG~0.00%
Published-11 Mar, 2024 | 18:55
Updated-03 Apr, 2025 | 15:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In sendHciCommand of bluetooth_hci.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

Action-Not Available
Vendor-Google LLC
Product-androidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-125
Out-of-bounds Read
CVE-2022-47464
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 4.05%
||
7 Day CHG~0.00%
Published-11 Apr, 2023 | 11:09
Updated-10 Feb, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-t616t310t612t760sc9832es8000t606androidt610sc9863at618t820sc7731et770SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47495
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47496
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47487
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-5.5||MEDIUM
EPSS-0.01% / 1.75%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In thermal service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service local denial of service with no additional execution privileges.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47498
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47362
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 4.05%
||
7 Day CHG~0.00%
Published-11 Apr, 2023 | 11:09
Updated-10 Feb, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-t616t310t612t760sc9832es8000t606androidt610sc9863at618t820sc7731et770SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47335
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 4.05%
||
7 Day CHG~0.00%
Published-11 Apr, 2023 | 11:09
Updated-10 Feb, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-t616t310t612t760sc9832es8000t606androidt610sc9863at618t820sc7731et770SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47499
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47463
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-5.5||MEDIUM
EPSS-0.02% / 4.05%
||
7 Day CHG~0.00%
Published-11 Apr, 2023 | 11:09
Updated-10 Feb, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-t616t310t612t760sc9832es8000t606androidt610sc9863at618t820sc7731et770SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2017-13319
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7.5||HIGH
EPSS-0.14% / 34.92%
||
7 Day CHG~0.00%
Published-27 Nov, 2024 | 19:55
Updated-18 Dec, 2024 | 20:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In pvmp3_get_main_data_size of pvmp3_get_main_data_size.cpp, there is a possible buffer overread due to a missing bounds check. This could lead to remote information disclosure of global static variables with no additional execution privileges needed. User interaction is not needed for exploitation.

Action-Not Available
Vendor-Google LLC
Product-androidAndroidandroidpixel
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2017-13308
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-6.7||MEDIUM
EPSS-0.01% / 0.76%
||
7 Day CHG~0.00%
Published-05 Dec, 2024 | 22:05
Updated-19 Dec, 2024 | 16:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In tscpu_write_GPIO_out and mtkts_Abts_write of mtk_ts_Abts.c, there is a possible buffer overflow in an sscanf due to improper input validation. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

Action-Not Available
Vendor-Google LLC
Product-androidAndroidandroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2024-23375
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.03% / 6.61%
||
7 Day CHG~0.00%
Published-07 Oct, 2024 | 12:58
Updated-16 Oct, 2024 | 20:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in RIL

Memory corruption during the network scan request.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-wcn3680bsa6155p_firmwarewsa8830sw5100pwcn3980sa4155p_firmwaresnapdragon_w5\+_gen_1_wearable_platformsa4150p_firmwarewcn3660bwcn3988_firmwaresa8155pwsa8830_firmwaresa8155p_firmwarewsa8835sa8195pwcn3988wcn3660b_firmwarewsa8835_firmwarewcn3680b_firmwaresa8195p_firmwaresw5100sw5100_firmwarewcn3980_firmwaresa6155psw5100p_firmwaresa4155psa4150psnapdragon_w5\+_gen_1_wearable_platform_firmwareSnapdragonwcn3988_firmwarewsa8830_firmwaresa8155p_firmwaresa6155p_firmwarewcn3660b_firmwarewsa8835_firmwarewcn3680b_firmwaresa8195p_firmwaresa4155p_firmwaresw5100_firmwarewcn3980_firmwaresa4150p_firmwaresw5100p_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2024-23368
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.10% / 27.91%
||
7 Day CHG~0.00%
Published-01 Jul, 2024 | 14:17
Updated-01 Aug, 2024 | 23:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in Qualcomm IPC

Memory corruption when allocating and accessing an entry in an SMEM partition.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qca9377_firmwaresm7325-ae_firmwareipq4028_firmwareqca8337qfw7124sg8275p_firmwarear9380ipq8173_firmwareqam8775pqcf8001qamsrv1mqru1052snapdragon_888_5g_mobile_platformqcn5124wcn3950_firmwareqca6595au_firmwaresa6155video_collaboration_vc3_platformsnapdragon_480_5g_mobile_platformqcm5430_firmwareqcs6125_firmwaresnapdragon_460_mobile_platform_firmwaresnapdragon_480_5g_mobile_platform_firmwarewcn3950qcn6024_firmwaresm4125immersive_home_316_platform_firmwarewcn3660bqsm8350_firmwaresnapdragon_460_mobile_platformqsm8350snapdragon_660_mobile_platform_firmwaresm7315_firmwaresnapdragon_429_mobile_platform_firmwaresnapdragon_695_5g_mobile_platform_firmwareqcn6422_firmwareqca8081_firmwareqca6420qcn9002snapdragon_auto_5g_modem-rf_firmwareipq8070_firmwareqca9367_firmwareipq8065ipq8078a_firmwareqca0000sa8155_firmwarerobotics_rb3_platform_firmwareipq8068qca6430sa7775p_firmwaresdx65mwcd9340qca6698aq_firmwaresnapdragon_690_5g_mobile_platformipq5312qualcomm_205_mobile_platform_firmwareqca9888_firmwareqcn6122qca6696_firmwareqcn5154_firmwareqru1052_firmwaresa8150pqca9992_firmwaresd660sd865_5g_firmwaresd660_firmwaresnapdragon_865_5g_mobile_platform_firmwarefastconnect_6800_firmwareqcn5022_firmwareimmersive_home_216_platform_firmwaresa8770psnapdragon_750g_5g_mobile_platform_firmwaresnapdragon_675_mobile_platform_firmwareqca9985_firmwareipq4018_firmwaresnapdragon_778g_5g_mobile_platform_firmwaressg2125pqca9980_firmwaresdm429wipq8078qca8084qcm8550ipq8173qcn9001_firmwaresnapdragon_670_mobile_platform_firmwaresd670_firmwareqca6574qdu1110_firmwarecsr8811_firmwaresnapdragon_7c\+_gen_3_computewcd9380snapdragon_x72_5g_modem-rf_system_firmwareqcs410snapdragon_210_processorqcn5024sxr1230pvideo_collaboration_vc3_platform_firmwareqca9985qcn9012_firmwareqcn9274_firmwarewsa8845ipq6018_firmwareqcm4325_firmwarewcd9340_firmwarewsa8815sm6150-ac_firmwarepmp8074_firmwareqcn6112qcs8250ipq6028ipq8064sd835pmp8074snapdragon_x62_5g_modem-rf_system_firmwareipq9574_firmwarewcn3980_firmwaresd730immersive_home_3210_platform_firmwaresa8295pwcn6740_firmwareqcs4490_firmwareqca6678aqsnapdragon_x65_5g_modem-rf_systemapq8064au_firmwareipq8078_firmwaresa8650p_firmwarefastconnect_6900qcn5054snapdragon_x75_5g_modem-rf_system_firmwarefastconnect_6900_firmwaresnapdragon_660_mobile_platformqca9994srv1lqca9980qdx1011_firmwareqcn9024_firmwarefsm20056ipq8174_firmwaresd670snapdragon_8\+_gen_2_mobile_platformqcm4290_firmwareqcn6412_firmwareqdx1010_firmwaresw5100p_firmwareqcs610_firmwareipq5302_firmwareqamsrv1m_firmwareqcm5430qualcomm_215_mobile_platform_firmwaresa6145pqca9886_firmwareimmersive_home_214_platformqcs5430_firmwaresnapdragon_750g_5g_mobile_platformqca6391_firmwaresa4150p_firmwareqca4024wcd9370_firmwaresm8550p_firmwareqdx1010sdx55qcn5021_firmwarecsra6640snapdragon_695_5g_mobile_platformvideo_collaboration_vc1_platformsrv1mssg2115p_firmwareqam8620p_firmwareqfw7124_firmwareqam8255pqdu1210_firmwaresa4155ptalynplus_firmwarewsa8830sxr2230p_firmwaresnapdragon_x24_lte_modem_firmwareqam8650pcsrb31024mdm9628_firmwareflight_rb5_5g_platformmdm9650snapdragon_865_5g_mobile_platformflight_rb5_5g_platform_firmwarefsm10055_firmwareqcn6224_firmwareqca8082qca9992qcs4290srv1l_firmwareqca6420_firmwaresnapdragon_auto_4g_modem_firmwareqca6564qca6426wcn3990_firmwareqrb5165n_firmwaresnapdragon_8_gen_2_mobile_platformqca9984_firmwareqca9377ipq9554wcd9385_firmwarewcd9326_firmwarefastconnect_6200wcn3615_firmwareqamsrv1h_firmwareipq8074asm7325-afqcn6102_firmwareqcn9011_firmwaresa8155snapdragon_x55_5g_modem-rf_systemsnapdragon_835_mobile_pc_platform_firmwareqcn5122_firmwaresa7255psdx55_firmwaresnapdragon_4_gen_2_mobile_platformqcn6023_firmwaresnapdragon_8_gen_3_mobile_platformqfw7114sm7250p_firmwarewcn3615wcn3610_firmwarewsa8845h_firmwareqrb5165nqca6584ausnapdragon_x65_5g_modem-rf_system_firmwareqcm8550_firmwaresnapdragon_x72_5g_modem-rf_systemipq8174qcn5052qca9367qcn6112_firmwaresm8250-acwcn3988_firmwareqcn9074srv1hqca8085sm7250-aafastconnect_6700_firmwaresa8195psxr1120qcn6224wcd9326snapdragon_x75_5g_modem-rf_systemwcd9335wcd9395_firmwaresnapdragon_auto_5g_modem-rf_gen_2qcm4490qcn6023qcs4290_firmwaresa8770p_firmwareqca8085_firmwareipq5300sxr2130_firmwareqcs6490_firmwareipq9570sm7150-abqca9898_firmwarewcd9375aqt1000snapdragon_210_processor_firmwaresm6250_firmwaresnapdragon_662_mobile_platformipq5010_firmwareipq8074a_firmwarewsa8815_firmwarevideo_collaboration_vc5_platform_firmwaresxr1120_firmwaresxr2250p_firmwaresnapdragon_8_gen_2_mobile_platform_firmwareqcm6125_firmwarerobotics_rb5_platform_firmwaresd865_5gqca6595qdu1010_firmwarequalcomm_205_mobile_platformipq8065_firmwaresxr1230p_firmwaresnapdragon_8\+_gen_2_mobile_platform_firmwareqcn6274qcn6422qcn5154qca8075_firmwaresnapdragon_4_gen_2_mobile_platform_firmwaresxr2130smart_audio_400_platformqcn6132_firmwareqcn9003_firmwareqca9888qca6310_firmwareipq8070a_firmwareqru1062sa8650psa9000pqca6574_firmwareqca9886sm7325p_firmwaresxr2230psnapdragon_xr2_5g_platform_firmwareqca6574a_firmwaresa8775pqrb5165msm7315snapdragon_x55_5g_modem-rf_system_firmwareqcn6102snapdragon_x35_5g_modem-rf_system_firmwaresnapdragon_690_5g_mobile_platform_firmwareqcn6274_firmwaresnapdragon_auto_4g_modemcsrb31024_firmwareqcm6490_firmwarewsa8832_firmwaresnapdragon_xr1_platformqcn9070_firmwareqcm2150ipq6028_firmwareipq8072a_firmwareqcn6432_firmwareqca9889_firmwareqcn5122qcs8250_firmwaresm7250-aa_firmwaresm8550psnapdragon_8_gen_1_mobile_platform_firmwaresm8150-ac_firmwareqcn5022sm8350-acqca6564_firmwarewcn6740qcs8550sm6150-acsnapdragon_x50_5g_modem-rf_systemqca8075snapdragon_8_gen_3_mobile_platform_firmwareqcn6024qcn9022qdu1210qcn9002_firmwareipq6000_firmwareqcs410_firmwarefsm10055qam8255p_firmwaresnapdragon_8_gen_1_mobile_platformsa6150p_firmwareqcs610snapdragon_820_automotive_platform_firmwareqca4024_firmwarewsa8840snapdragon_212_mobile_platformimmersive_home_318_platform_firmwareipq8078aipq5028_firmwaresa8150p_firmwareqcs2290qca6335csra6620_firmwarecsra6640_firmwareqep8111_firmwareqam8295pipq8076amdm9628qca8386_firmwaresd_8_gen1_5g_firmwareqca8084_firmwaresm7150-acqcn6412sm7325-aeqca6574au_firmwareqcn5164_firmwarewcd9375_firmwaresa6155_firmwaresm6225-adsnapdragon_xr2\+_gen_1_platformqca6678aq_firmwaresmart_audio_400_platform_firmwaresm6225-ad_firmwareqrb5165m_firmwareipq5028qca7500ipq4029_firmwareqca6698aqqcs6125sa4155p_firmwareqcf8001_firmwarewsa8840_firmwareipq6010sm7250-ab_firmwareqru1062_firmwarerobotics_rb3_platformsnapdragon_8\+_gen_1_mobile_platformsnapdragon_720g_mobile_platformqcn6132snapdragon_780g_5g_mobile_platformsw5100fsm10056_firmwareqca6436sa6155pfsm20055_firmwareqdu1000_firmwareqcf8000sxr2250psnapdragon_auto_5g_modem-rf_gen_2_firmwarewcd9341qam8775p_firmwareipq8068_firmwaresa8255pipq9008_firmwaresnapdragon_x12_lte_modemqca6797aqwcn3910_firmwaresnapdragon_855_mobile_platform_firmwareqcc710_firmwarerobotics_rb5_platformsm8250-ac_firmwarewsa8830_firmwaresd855_firmwaresnapdragon_7c\+_gen_3_compute_firmwarewcn3988snapdragon_780g_5g_mobile_platform_firmwaresa8195p_firmwareqca9898sa8295p_firmwareipq4028wcn3610qca8337_firmwarewcd9380_firmwareipq8072aqca7500_firmwaresw5100pmsm8996au_firmwareipq8076a_firmwaresnapdragon_w5\+_gen_1_wearable_platformqca6564auipq9008qualcomm_215_mobile_platformqcn5164qcn6402_firmwarefastconnect_6700ipq9554_firmwareqcn5054_firmwareipq4019_firmwaresm7150-aa_firmwaresg8275pqca8072_firmwareqca6430_firmwareqcn5052_firmwareqfw7114_firmwaresm6370_firmwarewcd9335_firmwarewcn3980qca6335_firmwarewcn3910qca6320mdm9650_firmwaresnapdragon_4_gen_1_mobile_platformqca6426_firmwarewcn3660b_firmwarewcn3680qca9984snapdragon_670_mobile_platformqcn9024snapdragon_xr2\+_gen_1_platform_firmwareipq5302ipq8064_firmwaresm7150-aasnapdragon_820_automotive_platformsnapdragon_x50_5g_modem-rf_system_firmwaresnapdragon_xr2_5g_platformwcn3680_firmwaresm7150-ab_firmwareipq8070qca6797aq_firmwareqdu1010qca6564a_firmwaresa7255p_firmwareqca9880sa8620psnapdragon_x24_lte_modemwsa8832ipq5332immersive_home_326_platformipq6018qcc710qcs4490qca6595_firmwaresa8145pwcd9395snapdragon_710_mobile_platform_firmwareimmersive_home_214_platform_firmwaresm4350-ac_firmwaresd888_firmwareqcn6402sa8155pqep8111snapdragon_720g_mobile_platform_firmwarear8035_firmwareqcm2290snapdragon_855_mobile_platformqcn5024_firmwaresnapdragon_662_mobile_platform_firmwareqcn9070sa8145p_firmwareqcs2290_firmwarefsm10056csra6620qcn9072sm7250-ac_firmwareqca8386qca9880_firmwaresnapdragon_888_5g_mobile_platform_firmwareipq6000sd730_firmwarewcd9370ssg2115pqcn5152_firmwareqca0000_firmwareqca6584au_firmwareqdu1110qcn9000_firmwaresm8250-abqamsrv1himmersive_home_216_platformtalynplusimmersive_home_316_platformimmersive_home_318_platformqcn5124_firmwareqam8295p_firmwareqcn6100_firmwareqca8082_firmwareqca6320_firmwaresa9000p_firmwarewcn3680b_firmwaresnapdragon_778g_5g_mobile_platformsnapdragon_212_mobile_platform_firmwareqca6595ausm7325-af_firmwaresnapdragon_429_mobile_platformqca6436_firmwaresm4350-acsnapdragon_680_4g_mobile_platform_firmwaresnapdragon_w5\+_gen_1_wearable_platform_firmwareipq5010qca6564au_firmwaresa8620p_firmwaresa6155p_firmwareqca6310qcn9274sa8775p_firmwareqcn9001qca9990qcs6490video_collaboration_vc5_platformqcs8550_firmwarevision_intelligence_300_platform_firmwaresa6145p_firmwarefsm20056_firmwaresm6250wsa8810_firmwarevision_intelligence_400_platformwsa8845hsnapdragon_x62_5g_modem-rf_systemsnapdragon_ar2_gen_1_platform_firmwaresa8255p_firmwaresg4150pqcs7230qca8081snapdragon_x35_5g_modem-rf_systemipq8071asa7775psdx65m_firmwareqam8620pqca6174a_firmwareipq8071a_firmwareqcs5430immersive_home_3210_platformwcd9385snapdragon_x12_lte_modem_firmwarear8035csr8811apq8064auipq4019wcd9390qcn9100_firmwarevision_intelligence_400_platform_firmwarewcn3620_firmwareqcm6490wsa8835_firmwarewcn3620qca6564asa4150psg4150p_firmwareqcm4325qca8072qcm2290_firmwaresnapdragon_845_mobile_platformqcm2150_firmwarewcn3990qcn9000qcf8000_firmwarefastconnect_6800ar9380_firmwareqru1032sm8350-ac_firmwareqcs7230_firmwaresnapdragon_835_mobile_pc_platformqcn9012sm8150-acsd888qdx1011qdu1000immersive_home_326_platform_firmwareqcn6122_firmwarewsa8835msm8996ausdm429w_firmwaresnapdragon_auto_5g_modem-rfsd_8_gen1_5gsnapdragon_4_gen_1_mobile_platform_firmwaressg2125p_firmwareipq4018qca6574aqca9889qca6174asm7325pqca9994_firmwareqcn9003ipq8076_firmwaresm7150-ac_firmwaresm7250-absd855sm4125_firmwareipq8076qru1032_firmwarewsa8845_firmwarefastconnect_6200_firmwareqcn5021qcn5152vision_intelligence_300_platformsm8250-ab_firmwareqca6391snapdragon_710_mobile_platformfastconnect_7800aqt1000_firmwareqcn9100qcm4490_firmwaresnapdragon_845_mobile_platform_firmwareqcm4290ipq5300_firmwareipq9570_firmwaresrv1h_firmwareqcn9011video_collaboration_vc1_platform_firmwareipq5312_firmwareqca6574ausa8155p_firmwareipq9574wcd9341_firmwarefastconnect_7800_firmwareqcm6125wsa8810sm7250-acipq5332_firmwaresnapdragon_680_4g_mobile_platformsm6370srv1m_firmwaresnapdragon_ar2_gen_1_platformwcn3680bsd835_firmwareqam8650p_firmwaresnapdragon_675_mobile_platformipq6010_firmwareqca6696fsm20055sa6150pqcn9022_firmwarewcd9390_firmwareqca9990_firmwareipq8070aqcn6100qcn9072_firmwaresm7250psnapdragon_8\+_gen_1_mobile_platform_firmwaresw5100_firmwareqcn9074_firmwareipq4029qcn6432snapdragon_xr1_platform_firmwareSnapdragonqca9377_firmwareqam8255p_firmwaresa6150p_firmwareipq4028_firmwaresg8275p_firmwareipq8173_firmwaresnapdragon_820_automotive_platform_firmwareqca4024_firmwarewcn3950_firmwareimmersive_home_318_platform_firmwareipq5028_firmwaresa8150p_firmwareqca6595au_firmwarecsra6620_firmwarecsra6640_firmwareqcm5430_firmwareqcs6125_firmwaresnapdragon_460_mobile_platform_firmwaresnapdragon_480_5g_mobile_platform_firmwareqep8111_firmwareqcn6024_firmwareqca8386_firmwareimmersive_home_316_platform_firmwaresd_8_gen1_5g_firmwareqca8084_firmwareqsm8350_firmwaresnapdragon_660_mobile_platform_firmwaresm7315_firmwaresnapdragon_429_mobile_platform_firmwaresnapdragon_695_5g_mobile_platform_firmwareqca6574au_firmwareqcn5164_firmwareqcn6422_firmwarewcd9375_firmwareqca8081_firmwaresa6155_firmwaresnapdragon_auto_5g_modem-rf_firmwareipq8070_firmwareqca9367_firmwareipq8078a_firmwareqca6678aq_firmwaresmart_audio_400_platform_firmwareqrb5165m_firmwarewsa8840_firmwareipq4029_firmwaresa4155p_firmwaresa8155_firmwareqcf8001_firmwarerobotics_rb3_platform_firmwareqru1062_firmwaresa7775p_firmwarefsm10056_firmwarefsm20055_firmwareqdu1000_firmwareqca6698aq_firmwarequalcomm_205_mobile_platform_firmwaresnapdragon_auto_5g_modem-rf_gen_2_firmwareqca9888_firmwareqam8775p_firmwareipq8068_firmwareqca6696_firmwareipq9008_firmwareqcn5154_firmwareqru1052_firmwarewcn3910_firmwaresnapdragon_855_mobile_platform_firmwareqcc710_firmwarewsa8830_firmwareqca9992_firmwaresd865_5g_firmwaresd855_firmwaresd660_firmwaresnapdragon_780g_5g_mobile_platform_firmwaresa8195p_firmwaresnapdragon_865_5g_mobile_platform_firmwarefastconnect_6800_firmwareqcn5022_firmwaresa8295p_firmwareimmersive_home_216_platform_firmwaresnapdragon_750g_5g_mobile_platform_firmwaresnapdragon_675_mobile_platform_firmwarequalcomm_video_collaboration_vc1_platform_firmwareqca9985_firmwareipq4018_firmwareqca8337_firmwaresnapdragon_778g_5g_mobile_platform_firmwarewcd9380_firmwareqca7500_firmwareqca9980_firmwaremsm8996au_firmwareipq8076a_firmwareqcn9001_firmwaresnapdragon_670_mobile_platform_firmwaresd670_firmwareqdu1110_firmwareqcn6402_firmwarecsr8811_firmwaresnapdragon_x72_5g_modem-rf_system_firmwareipq9554_firmwareqcn5054_firmwareipq4019_firmwareqca8072_firmwareqcn9012_firmwareqca6430_firmwareqcn9274_firmwareqcn5052_firmwareqfw7114_firmwaresm6370_firmwarewcd9335_firmwareqca6335_firmwareipq6018_firmwareqcm4325_firmwarewcd9340_firmwarepmp8074_firmwaremdm9650_firmwareqca6426_firmwarewcn3660b_firmwaresnapdragon_x62_5g_modem-rf_system_firmwareipq9574_firmwarewcn3980_firmwareimmersive_home_3210_platform_firmwareipq8064_firmwaresnapdragon_x50_5g_modem-rf_system_firmwarewcn6740_firmwareqcs4490_firmwareapq8064au_firmwarewcn3680_firmwareipq8078_firmwaresa8650p_firmwaresnapdragon_x75_5g_modem-rf_system_firmwarefastconnect_6900_firmwareqca6797aq_firmwareqdx1011_firmwareqcn9024_firmwareipq8174_firmwareqca6564a_firmwaresa7255p_firmwareqcm4290_firmwareqcn6412_firmwareqdx1010_firmwaresw5100p_firmwareqcs610_firmwareipq5302_firmwareqamsrv1m_firmwarequalcomm_215_mobile_platform_firmwareqca9886_firmwareqca6595_firmwareqcs5430_firmwareqca6391_firmwaresnapdragon_710_mobile_platform_firmwaresa4150p_firmwareimmersive_home_214_platform_firmwarewcd9370_firmwaresm8550p_firmwarequalcomm_video_collaboration_vc5_platform_firmwaresd888_firmwareqcn5021_firmwaressg2115p_firmwareqam8620p_firmwareqfw7124_firmwareqdu1210_firmwaresnapdragon_720g_mobile_platform_firmwarear8035_firmwareqcn5024_firmwaretalynplus_firmwaresnapdragon_662_mobile_platform_firmwaresxr2230p_firmwaresa8145p_firmwaresnapdragon_x24_lte_modem_firmwareqcs2290_firmwaremdm9628_firmwareflight_rb5_5g_platform_firmwarefsm10055_firmwareqcn6224_firmwareqca9880_firmwaresrv1l_firmwaresnapdragon_888_5g_mobile_platform_firmwareqca6420_firmwaresnapdragon_auto_4g_modem_firmwaresd730_firmwareqcn5152_firmwareqca0000_firmwareqca6584au_firmwarewcn3990_firmwareqrb5165n_firmwareqcn9000_firmwareqca9984_firmwarequalcomm_video_collaboration_vc3_platform_firmwarewcd9385_firmwarewcd9326_firmwarewcn3615_firmwareqamsrv1h_firmwareqcn5124_firmwareqam8295p_firmwareqcn6102_firmwareqcn9011_firmwareqcn6100_firmwareqca8082_firmwareqca6320_firmwaresa9000p_firmwaresnapdragon_835_mobile_pc_platform_firmwareqcn5122_firmwaresdx55_firmwarewcn3680b_firmwarewsa8845h_firmwareqcn6023_firmwaresnapdragon_212_mobile_platform_firmwaresm7250p_firmwarewcn3610_firmwareqca6436_firmwaresnapdragon_680_4g_mobile_platform_firmwareqca6564au_firmwaresa8620p_firmwaresa6155p_firmwaresnapdragon_x65_5g_modem-rf_system_firmwareqcm8550_firmwaresa8775p_firmwareqcs8550_firmwarevision_intelligence_300_platform_firmwareqcn6112_firmwarewcn3988_firmwaresa6145p_firmwarefsm20056_firmwarefastconnect_6700_firmwarewsa8810_firmwarewcd9395_firmwaresnapdragon_ar2_gen_1_platform_firmwaresa8255p_firmwaresdx65m_firmwareqca6174a_firmwareipq8071a_firmwareqcs4290_firmwaresa8770p_firmwareqca8085_firmwaresxr2130_firmwareqcs6490_firmwaresnapdragon_x12_lte_modem_firmwareqca9898_firmwaresnapdragon_210_processor_firmwaresm6250_firmwareqcn9100_firmwarevision_intelligence_400_platform_firmwarewcn3620_firmwareipq5010_firmwareipq8074a_firmwarewsa8815_firmwarewsa8835_firmwaresxr1120_firmwaresxr2250p_firmwaresg4150p_firmwaresnapdragon_8_gen_2_mobile_platform_firmwareqcm6125_firmwareqcm2290_firmwarerobotics_rb5_platform_firmwareqcm2150_firmwareqcf8000_firmwarear9380_firmwareqcs7230_firmwareqdu1010_firmwareimmersive_home_326_platform_firmwareqcn6122_firmwareipq8065_firmwaresxr1230p_firmwaresdm429w_firmwaresnapdragon_4_gen_1_mobile_platform_firmwareqca8075_firmwaresnapdragon_4_gen_2_mobile_platform_firmwaressg2125p_firmwareqcn6132_firmwareqcn9003_firmwareqca6310_firmwareqca9994_firmwareipq8070a_firmwareipq8076_firmwareqca6574_firmwaresm4125_firmwaresm7325p_firmwareqru1032_firmwaresnapdragon_xr2_5g_platform_firmwarewsa8845_firmwareqca6574a_firmwarefastconnect_6200_firmwaresnapdragon_x55_5g_modem-rf_system_firmwareaqt1000_firmwaresnapdragon_x35_5g_modem-rf_system_firmwaresnapdragon_690_5g_mobile_platform_firmwareqcm4490_firmwareqcn6274_firmwaresnapdragon_845_mobile_platform_firmwarecsrb31024_firmwareqcm6490_firmwarewsa8832_firmwareipq5300_firmwareqcn9070_firmwareipq9570_firmwaresrv1h_firmwareipq6028_firmwareipq8072a_firmwareqcn6432_firmwareipq5312_firmwareqca9889_firmwaresa8155p_firmwareqcs8250_firmwarewcd9341_firmwarefastconnect_7800_firmwareipq5332_firmwaresnapdragon_8_gen_1_mobile_platform_firmwaresrv1m_firmwaresd835_firmwareqca6564_firmwareqam8650p_firmwareipq6010_firmwaresnapdragon_8_gen_3_mobile_platform_firmwareqcn9022_firmwarewcd9390_firmwareqca9990_firmwareqcn9002_firmwareqcn9072_firmwareipq6000_firmwaresw5100_firmwareqcn9074_firmwareqcs410_firmwaresnapdragon_xr1_platform_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-42760
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-6
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-5.5||MEDIUM
EPSS-0.03% / 5.20%
||
7 Day CHG~0.00%
Published-06 Dec, 2022 | 00:00
Updated-23 Apr, 2025 | 18:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-t310t820t616s8018androidt610t770t612t606sc9832et760sc7731esc9863at618SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8018
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2017-11003
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.02% / 2.40%
||
7 Day CHG~0.00%
Published-10 Jan, 2018 | 22:00
Updated-16 Sep, 2024 | 23:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating a firmware image, data is read from flash into RAM without checking that the data fits into allotted RAM size.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.Google LLC
Product-androidAndroid for MSM, Firefox OS for MSM, QRD Android
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2024-23378
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-6.7||MEDIUM
EPSS-0.03% / 6.61%
||
7 Day CHG~0.00%
Published-07 Oct, 2024 | 12:58
Updated-16 Oct, 2024 | 20:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in Audio

Memory corruption while invoking IOCTL calls for MSM module from the user space during audio playback and record.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qam8255p_firmwaresa8620p_firmwareqca6584ausa8775p_firmwaresa8650p_firmwareqca6698aqqam8650psrv1h_firmwareqam8775pqamsrv1msrv1hsa7775p_firmwaresa7255p_firmwaresa8620psa8255p_firmwaresnapdragon_auto_5g_modem-rf_gen_2srv1m_firmwaresa7775pqca6698aq_firmwareqamsrv1m_firmwareqam8650p_firmwaresnapdragon_auto_5g_modem-rf_gen_2_firmwaresa8770p_firmwaresa8255pqca6584au_firmwareqam8775p_firmwareqamsrv1hsa8650psa9000pqamsrv1h_firmwaresa9000p_firmwaresa8775psrv1msa7255pqam8255psa8770pSnapdragonqam8255p_firmwaresa8620p_firmwareqamsrv1m_firmwareqam8650p_firmwaresa8770p_firmwaresnapdragon_auto_5g_modem-rf_gen_2_firmwareqam8775p_firmwareqca6584au_firmwaresa8775p_firmwaresa8650p_firmwaresrv1h_firmwareqamsrv1h_firmwaresa7775p_firmwaresa7255p_firmwaresa9000p_firmwaresa8255p_firmwareqca6698aq_firmwaresrv1m_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2017-11014
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.18% / 39.44%
||
7 Day CHG~0.00%
Published-16 Nov, 2017 | 22:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while parsing a Measurement Request IE in a Roam Neighbor Action Report, a buffer overflow can occur.

Action-Not Available
Vendor-Google LLCQualcomm Technologies, Inc.
Product-androidAndroid for MSM, Firefox OS for MSM, QRD Android
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2017-11013
Matching Score-6
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-6
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.27% / 50.41%
||
7 Day CHG~0.00%
Published-16 Nov, 2017 | 22:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, countOffset (in function UnpackCore) is increased for each loop, while there is no boundary check against "pIe->arraybound".

Action-Not Available
Vendor-Google LLCQualcomm Technologies, Inc.
Product-androidAndroid for MSM, Firefox OS for MSM, QRD Android
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2017-0438
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7||HIGH
EPSS-0.14% / 34.24%
||
7 Day CHG~0.00%
Published-08 Feb, 2017 | 15:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32402604. References: QC-CR#1092497.

Action-Not Available
Vendor-Google LLCLinux Kernel Organization, Inc
Product-linux_kernelandroidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2017-0465
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7||HIGH
EPSS-0.05% / 15.96%
||
7 Day CHG~0.00%
Published-12 May, 2017 | 15:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An elevation of privilege vulnerability in the Qualcomm ADSPRPC driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-34112914. References: QC-CR#1110747.

Action-Not Available
Vendor-Google LLCLinux Kernel Organization, Inc
Product-linux_kernelandroidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2017-0439
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7||HIGH
EPSS-0.14% / 34.24%
||
7 Day CHG~0.00%
Published-08 Feb, 2017 | 15:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32450647. References: QC-CR#1092059.

Action-Not Available
Vendor-Google LLCLinux Kernel Organization, Inc
Product-linux_kernelandroidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2017-0440
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7||HIGH
EPSS-0.14% / 34.24%
||
7 Day CHG~0.00%
Published-08 Feb, 2017 | 15:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-33252788. References: QC-CR#1095770.

Action-Not Available
Vendor-Google LLCLinux Kernel Organization, Inc
Product-linux_kernelandroidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-41894
Matching Score-6
Assigner-GitHub, Inc.
ShareView Details
Matching Score-6
Assigner-GitHub, Inc.
CVSS Score-7.1||HIGH
EPSS-0.21% / 43.44%
||
7 Day CHG~0.00%
Published-18 Nov, 2022 | 00:00
Updated-22 Apr, 2025 | 16:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer overflow in `CONV_3D_TRANSPOSE` on TFLite

TensorFlow is an open source platform for machine learning. The reference kernel of the `CONV_3D_TRANSPOSE` TensorFlow Lite operator wrongly increments the data_ptr when adding the bias to the result. Instead of `data_ptr += num_channels;` it should be `data_ptr += output_num_channels;` as if the number of input channels is different than the number of output channels, the wrong result will be returned and a buffer overflow will occur if num_channels > output_num_channels. An attacker can craft a model with a specific number of input channels. It is then possible to write specific values through the bias of the layer outside the bounds of the buffer. This attack only works if the reference kernel resolver is used in the interpreter. We have patched the issue in GitHub commit 72c0bdcb25305b0b36842d746cc61d72658d2941. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these are also affected and still in supported range.

Action-Not Available
Vendor-Google LLCTensorFlow
Product-tensorflowtensorflow
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2017-0441
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7||HIGH
EPSS-0.14% / 34.24%
||
7 Day CHG~0.00%
Published-08 Feb, 2017 | 15:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32872662. References: QC-CR#1095009.

Action-Not Available
Vendor-Google LLCLinux Kernel Organization, Inc
Product-linux_kernelandroidAndroid
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 8
  • 9
  • Next
Details not found