Qualcomm Snapdragon Wired Infrastructure Schwachstellen

Zeitverlauf

Version

QCS60590
SM815084
SM715082
SM615078
SDM84576

Massnahmen

Official Fix288
Temporary Fix0
Workaround0
Unavailable0
Not Defined2

Ausnutzbarkeit

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined290

Zugriffsart

Not Defined0
Physical0
Local138
Adjacent70
Network82

Authentisierung

Not Defined0
High12
Low192
None86

Benutzeraktivität

Not Defined0
Required4
None286

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤46
≤516
≤644
≤7120
≤866
≤930
≤108

CVSSv3 Temp

≤10
≤20
≤30
≤48
≤516
≤656
≤7108
≤874
≤920
≤108

VulDB

≤10
≤20
≤32
≤432
≤510
≤6140
≤720
≤878
≤90
≤108

NVD

≤10
≤20
≤30
≤40
≤50
≤624
≤78
≤8106
≤94
≤1038

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤78
≤826
≤916
≤1012

Hersteller

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploit 0-day

<1k0
<2k0
<5k40
<10k132
<25k112
<50k6
<100k0
≥100k0

Exploit heute

<1k238
<2k26
<5k22
<10k4
<25k0
<50k0
<100k0
≥100k0

Exploitmarktvolumen

🔴 CTI Aktivitäten

Affected Versions (187): 16, 52, APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8064, APQ8064AU, APQ8076, APQ8096, APQ8096AU, APQ8096SG, APQ8098, AR9344, Agatti, Bitra, IPQ4019, IPQ5018, IPQ6018, IPQ8064, IPQ8074, Kamorta, MDM8207, MDM9150, MDM9205, MDM9206, MDM9207, MDM9207C, MDM9250, MDM9607, MDM9615, MDM9628, MDM9640, MDM9650, MDM9655, MSM8108, MSM8208, MSM8209, MSM8608, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8953, MSM8976, MSM8996, MSM8996AU, MSM8996SG, MSM8998, Nicobar, QCA4010, QCA4531, QCA6174A, QCA6390, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA8081, QCA9377, QCA9379, QCA9531, QCA9558, QCA9880, QCA9886, QCA9980, QCM2150, QCM4290, QCM6125, QCN7605, QCN7606, QCS404, QCS405, QCS410, QCS603, QCS605, QCS610, QCS4290, QM215, QRB5165, QSM8250, QSM8350, Rennell, SA415M, SA515M, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SC8180X, SC8180X+SDX55, SC8180XP, SD 8CX, SD 415, SD 427, SD 429, SD 430, SD 435, SD 439, SD 450, SD 615, SD 625, SD 632, SD 636, SD 650, SD 650-52, SD 665, SD 670, SD 675, SD 710, SD 712, SD 730, SD 800, SD 820, SD 820A, SD 835, SD 845, SD 850, SD 855, SDA429W, SDA640, SDA660, SDA670, SDA845, SDA855, SDM429, SDM429W, SDM439, SDM450, SDM455, SDM630, SDM632, SDM636, SDM640, SDM660, SDM670, SDM710, SDM712, SDM830, SDM845, SDM850, SDM1000, SDW2500, SDX20, SDX24, SDX50M, SDX55, SDX55M, SM4125, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6150, SM6150P, SM6250, SM6250P, SM6350, SM7125, SM7150, SM7150P, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SM8350, SM8350P, SXR1120, SXR1130, SXR2130, SXR2130P, Saipan, Snapdragon_High_Med_2016, WCD9330

Link to Product Website: https://www.qualcomm.com/

Softwaretyp: Chip Software

VeröffentlichtBaseTempSchwachstelle0dayHeuteAusMasCTICVE
13.12.20227.57.3Qualcomm Snapdragon Auto WLAN Denial of Service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-33238
13.12.20226.76.5Qualcomm Snapdragon Auto DCI Packet Pufferüberlauf$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-25677
13.12.20227.77.6Qualcomm Snapdragon Auto WLAN Pufferüberlauf$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-33235
15.11.20226.46.3Qualcomm Snapdragon Wired Infrastructure and Networking ICMP Request Information Disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-25667
15.11.20227.06.8Qualcomm Snapdragon Auto WLAN Denial of Service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-33239
15.11.20227.06.8Qualcomm Snapdragon Auto WLAN Pufferüberlauf$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-33237
15.11.20227.06.8Qualcomm Snapdragon Compute WLAN Pufferüberlauf$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-33236
19.10.20227.57.3Qualcomm Snapdragon Auto WLAN Denial of Service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-25749
19.10.20229.89.6Qualcomm Snapdragon Auto WLAN Pufferüberlauf$25k-$100k$5k-$25kNot DefinedOfficial Fix0.03CVE-2022-25748
19.10.20227.57.3Qualcomm Snapdragon Auto WLAN Denial of Service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-25736
19.10.20228.48.3Qualcomm Snapdragon Auto WLAN schwache Authentisierung$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-25718
19.10.20226.76.5Qualcomm Snapdragon Auto Pufferüberlauf$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-25666
19.10.20227.57.5Qualcomm Snapdragon Auto WLAN Information Disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-25719
16.09.20227.77.6Qualcomm Snapdragon Wired Infrastructure and Networking BSP schwache Verschlüsselung$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-25652
02.09.20227.67.6Qualcomm Snapdragon Auto Server Certificate Parser Information Disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-22062
15.06.20227.87.6Qualcomm Snapdragon Compute BT Controller Pufferüberlauf$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-35129
15.06.20229.89.6Qualcomm Snapdragon Auto FLAC Audio Clip Pufferüberlauf$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2021-35104
15.06.20225.55.4Qualcomm Snapdragon Auto Pufferüberlauf$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-35071
15.06.20227.47.3Qualcomm Snapdragon Auto AC Database Pufferüberlauf$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2021-30349
15.06.20228.48.2Qualcomm Snapdragon Connectivity PRNG Pufferüberlauf$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2021-30339
15.06.20228.17.9Qualcomm Snapdragon Auto Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-30281
14.06.20225.45.3Qualcomm Snapdragon Industrial IOT RPM Secure Stream erweiterte Rechte$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-30346
14.06.20226.46.2Qualcomm Snapdragon Industrial IOT RPM Secure Stream erweiterte Rechte$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-30345
01.04.20227.87.6Qualcomm Snapdragon Auto Timer Pufferüberlauf$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-35103
01.04.20227.77.6Qualcomm Snapdragon Auto SSID IE Parser Information Disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-35088

265 weitere Einträge werden nicht mehr angezeigt

weitere Einträge von Qualcomm

Do you want to use VulDB in your project?

Use the official API to access entries easily!