"-Synchronized-Data."

This commit is contained in:
CVE Team 2025-03-03 11:00:33 +00:00
parent a6a0f56ba1
commit 46ac935d48
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
31 changed files with 11032 additions and 125 deletions

View File

@ -1,18 +1,71 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-24778",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@apache.org",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Improper privilege management in a REST interface allowed registered users to access unauthorized resources if the resource ID was know. \n\n\n\n\n\nThis issue affects Apache StreamPipes: through 0.95.1.\n\nUsers are recommended to upgrade to version 0.97.0 which fixes the issue."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-269 Improper Privilege Management",
"cweId": "CWE-269"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Apache Software Foundation",
"product": {
"product_data": [
{
"product_name": "Apache StreamPipes",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "0",
"version_value": "0.95.1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://lists.apache.org/thread/j14w6wghlwwrgfgc6hoz9f94fwxtlgzh",
"refsource": "MISC",
"name": "https://lists.apache.org/thread/j14w6wghlwwrgfgc6hoz9f94fwxtlgzh"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "INTERNAL"
}
}

View File

@ -1,17 +1,733 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-38426",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "While processing the authentication message in UE, improper authentication may lead to information disclosure."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-287 Improper Authentication",
"cweId": "CWE-287"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "315 5G IoT Modem"
},
{
"version_affected": "=",
"version_value": "9205 LTE Modem"
},
{
"version_affected": "=",
"version_value": "AR8035"
},
{
"version_affected": "=",
"version_value": "CSRA6620"
},
{
"version_affected": "=",
"version_value": "CSRA6640"
},
{
"version_affected": "=",
"version_value": "CSRB31024"
},
{
"version_affected": "=",
"version_value": "FastConnect 6200"
},
{
"version_affected": "=",
"version_value": "FastConnect 6700"
},
{
"version_affected": "=",
"version_value": "FastConnect 6800"
},
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "MDM9205S"
},
{
"version_affected": "=",
"version_value": "MDM9628"
},
{
"version_affected": "=",
"version_value": "MDM9640"
},
{
"version_affected": "=",
"version_value": "MSM8996AU"
},
{
"version_affected": "=",
"version_value": "QCA4004"
},
{
"version_affected": "=",
"version_value": "QCA6174A"
},
{
"version_affected": "=",
"version_value": "QCA6310"
},
{
"version_affected": "=",
"version_value": "QCA6320"
},
{
"version_affected": "=",
"version_value": "QCA6391"
},
{
"version_affected": "=",
"version_value": "QCA6564A"
},
{
"version_affected": "=",
"version_value": "QCA6564AU"
},
{
"version_affected": "=",
"version_value": "QCA6574A"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6584"
},
{
"version_affected": "=",
"version_value": "QCA6584AU"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "QCA8081"
},
{
"version_affected": "=",
"version_value": "QCA8337"
},
{
"version_affected": "=",
"version_value": "QCA9367"
},
{
"version_affected": "=",
"version_value": "QCA9377"
},
{
"version_affected": "=",
"version_value": "QCC710"
},
{
"version_affected": "=",
"version_value": "QCC711"
},
{
"version_affected": "=",
"version_value": "QCM2150"
},
{
"version_affected": "=",
"version_value": "QCM2290"
},
{
"version_affected": "=",
"version_value": "QCM4290"
},
{
"version_affected": "=",
"version_value": "QCM4325"
},
{
"version_affected": "=",
"version_value": "QCM4490"
},
{
"version_affected": "=",
"version_value": "QCM6125"
},
{
"version_affected": "=",
"version_value": "QCN6024"
},
{
"version_affected": "=",
"version_value": "QCN6224"
},
{
"version_affected": "=",
"version_value": "QCN6274"
},
{
"version_affected": "=",
"version_value": "QCN9024"
},
{
"version_affected": "=",
"version_value": "QCS2290"
},
{
"version_affected": "=",
"version_value": "QCS410"
},
{
"version_affected": "=",
"version_value": "QCS4290"
},
{
"version_affected": "=",
"version_value": "QCS4490"
},
{
"version_affected": "=",
"version_value": "QCS610"
},
{
"version_affected": "=",
"version_value": "QCS6125"
},
{
"version_affected": "=",
"version_value": "QEP8111"
},
{
"version_affected": "=",
"version_value": "QFW7114"
},
{
"version_affected": "=",
"version_value": "QFW7124"
},
{
"version_affected": "=",
"version_value": "QTS110"
},
{
"version_affected": "=",
"version_value": "Qualcomm 205 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Qualcomm 215 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC1 Platform"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC3 Platform"
},
{
"version_affected": "=",
"version_value": "Robotics RB2 Platform"
},
{
"version_affected": "=",
"version_value": "SD 675"
},
{
"version_affected": "=",
"version_value": "SD 8 Gen1 5G"
},
{
"version_affected": "=",
"version_value": "SD675"
},
{
"version_affected": "=",
"version_value": "SD730"
},
{
"version_affected": "=",
"version_value": "SD835"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "SDX55"
},
{
"version_affected": "=",
"version_value": "SDX57M"
},
{
"version_affected": "=",
"version_value": "SDX61"
},
{
"version_affected": "=",
"version_value": "SDX71M"
},
{
"version_affected": "=",
"version_value": "SDX80M"
},
{
"version_affected": "=",
"version_value": "SG4150P"
},
{
"version_affected": "=",
"version_value": "SM6650"
},
{
"version_affected": "=",
"version_value": "SM7250P"
},
{
"version_affected": "=",
"version_value": "SM7635"
},
{
"version_affected": "=",
"version_value": "SM7675"
},
{
"version_affected": "=",
"version_value": "SM7675P"
},
{
"version_affected": "=",
"version_value": "SM8635"
},
{
"version_affected": "=",
"version_value": "SM8635P"
},
{
"version_affected": "=",
"version_value": "SM8650Q"
},
{
"version_affected": "=",
"version_value": "Smart Audio 400 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 210 Processor"
},
{
"version_affected": "=",
"version_value": "Snapdragon 212 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 4 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 439 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 460 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 480 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 480+ 5G Mobile Platform (SM4350-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 662 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 665 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 675 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 678 Mobile Platform (SM6150-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 680 4G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 685 4G Mobile Platform (SM6225-AD)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 690 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 695 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 730 Mobile Platform (SM7150-AA)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 730G Mobile Platform (SM7150-AB)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 732G Mobile Platform (SM7150-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 765 5G Mobile Platform (SM7250-AA)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 765G 5G Mobile Platform (SM7250-AB)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 768G 5G Mobile Platform (SM7250-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 3 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 835 Mobile PC Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 865 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 870 5G Mobile Platform (SM8250-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon Auto 5G Modem-RF"
},
{
"version_affected": "=",
"version_value": "Snapdragon Auto 5G Modem-RF Gen 2"
},
{
"version_affected": "=",
"version_value": "Snapdragon W5+ Gen 1 Wearable Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon Wear 1300 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon Wear 4100+ Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon X12 LTE Modem"
},
{
"version_affected": "=",
"version_value": "Snapdragon X35 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X5 LTE Modem"
},
{
"version_affected": "=",
"version_value": "Snapdragon X55 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X62 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X65 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X70 Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X72 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X75 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon Auto 4G Modem"
},
{
"version_affected": "=",
"version_value": "SW5100"
},
{
"version_affected": "=",
"version_value": "SW5100P"
},
{
"version_affected": "=",
"version_value": "WCD9306"
},
{
"version_affected": "=",
"version_value": "WCD9326"
},
{
"version_affected": "=",
"version_value": "WCD9330"
},
{
"version_affected": "=",
"version_value": "WCD9335"
},
{
"version_affected": "=",
"version_value": "WCD9340"
},
{
"version_affected": "=",
"version_value": "WCD9341"
},
{
"version_affected": "=",
"version_value": "WCD9370"
},
{
"version_affected": "=",
"version_value": "WCD9371"
},
{
"version_affected": "=",
"version_value": "WCD9375"
},
{
"version_affected": "=",
"version_value": "WCD9378"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCD9390"
},
{
"version_affected": "=",
"version_value": "WCD9395"
},
{
"version_affected": "=",
"version_value": "WCN3610"
},
{
"version_affected": "=",
"version_value": "WCN3615"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WCN3680"
},
{
"version_affected": "=",
"version_value": "WCN3680B"
},
{
"version_affected": "=",
"version_value": "WCN3910"
},
{
"version_affected": "=",
"version_value": "WCN3950"
},
{
"version_affected": "=",
"version_value": "WCN3980"
},
{
"version_affected": "=",
"version_value": "WCN3988"
},
{
"version_affected": "=",
"version_value": "WCN3990"
},
{
"version_affected": "=",
"version_value": "WCN6450"
},
{
"version_affected": "=",
"version_value": "WCN6650"
},
{
"version_affected": "=",
"version_value": "WCN6755"
},
{
"version_affected": "=",
"version_value": "WCN7861"
},
{
"version_affected": "=",
"version_value": "WCN7881"
},
{
"version_affected": "=",
"version_value": "WSA8810"
},
{
"version_affected": "=",
"version_value": "WSA8815"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
},
{
"version_affected": "=",
"version_value": "WSA8840"
},
{
"version_affected": "=",
"version_value": "WSA8845"
},
{
"version_affected": "=",
"version_value": "WSA8845H"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
}
]
}

File diff suppressed because it is too large Load Diff

View File

@ -1,17 +1,133 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-43055",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption while processing camera use case IOCTL call."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-120 Buffer Copy Without Checking Size of Input ('Classic Buffer Overflow')",
"cweId": "CWE-120"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,845 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-43056",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Transient DOS during hypervisor virtual I/O operation in a virtual machine."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-126 Buffer Over-read",
"cweId": "CWE-126"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "AQT1000"
},
{
"version_affected": "=",
"version_value": "AR8035"
},
{
"version_affected": "=",
"version_value": "FastConnect 6200"
},
{
"version_affected": "=",
"version_value": "FastConnect 6700"
},
{
"version_affected": "=",
"version_value": "FastConnect 6800"
},
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QAM8620P"
},
{
"version_affected": "=",
"version_value": "QAM8650P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "QAMSRV1H"
},
{
"version_affected": "=",
"version_value": "QAMSRV1M"
},
{
"version_affected": "=",
"version_value": "QCA6174A"
},
{
"version_affected": "=",
"version_value": "QCA6310"
},
{
"version_affected": "=",
"version_value": "QCA6335"
},
{
"version_affected": "=",
"version_value": "QCA6391"
},
{
"version_affected": "=",
"version_value": "QCA6420"
},
{
"version_affected": "=",
"version_value": "QCA6421"
},
{
"version_affected": "=",
"version_value": "QCA6426"
},
{
"version_affected": "=",
"version_value": "QCA6430"
},
{
"version_affected": "=",
"version_value": "QCA6431"
},
{
"version_affected": "=",
"version_value": "QCA6436"
},
{
"version_affected": "=",
"version_value": "QCA6564A"
},
{
"version_affected": "=",
"version_value": "QCA6564AU"
},
{
"version_affected": "=",
"version_value": "QCA6574"
},
{
"version_affected": "=",
"version_value": "QCA6574A"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6584AU"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6678AQ"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "QCA6797AQ"
},
{
"version_affected": "=",
"version_value": "QCA8081"
},
{
"version_affected": "=",
"version_value": "QCA8337"
},
{
"version_affected": "=",
"version_value": "QCA9377"
},
{
"version_affected": "=",
"version_value": "QCC710"
},
{
"version_affected": "=",
"version_value": "QCM4490"
},
{
"version_affected": "=",
"version_value": "QCM5430"
},
{
"version_affected": "=",
"version_value": "QCM6490"
},
{
"version_affected": "=",
"version_value": "QCM8550"
},
{
"version_affected": "=",
"version_value": "QCN6224"
},
{
"version_affected": "=",
"version_value": "QCN6274"
},
{
"version_affected": "=",
"version_value": "QCN9274"
},
{
"version_affected": "=",
"version_value": "QCS4490"
},
{
"version_affected": "=",
"version_value": "QCS5430"
},
{
"version_affected": "=",
"version_value": "QCS6490"
},
{
"version_affected": "=",
"version_value": "QCS8550"
},
{
"version_affected": "=",
"version_value": "QCS9100"
},
{
"version_affected": "=",
"version_value": "QDU1000"
},
{
"version_affected": "=",
"version_value": "QDU1010"
},
{
"version_affected": "=",
"version_value": "QDU1110"
},
{
"version_affected": "=",
"version_value": "QDU1210"
},
{
"version_affected": "=",
"version_value": "QDX1010"
},
{
"version_affected": "=",
"version_value": "QDX1011"
},
{
"version_affected": "=",
"version_value": "QEP8111"
},
{
"version_affected": "=",
"version_value": "QFW7114"
},
{
"version_affected": "=",
"version_value": "QFW7124"
},
{
"version_affected": "=",
"version_value": "QRU1032"
},
{
"version_affected": "=",
"version_value": "QRU1052"
},
{
"version_affected": "=",
"version_value": "QRU1062"
},
{
"version_affected": "=",
"version_value": "QSM8350"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC3 Platform"
},
{
"version_affected": "=",
"version_value": "Robotics RB3 Platform"
},
{
"version_affected": "=",
"version_value": "SA6145P"
},
{
"version_affected": "=",
"version_value": "SA6155"
},
{
"version_affected": "=",
"version_value": "SA6155P"
},
{
"version_affected": "=",
"version_value": "SA7255P"
},
{
"version_affected": "=",
"version_value": "SA7775P"
},
{
"version_affected": "=",
"version_value": "SA8150P"
},
{
"version_affected": "=",
"version_value": "SA8155"
},
{
"version_affected": "=",
"version_value": "SA8155P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA8620P"
},
{
"version_affected": "=",
"version_value": "SA8650P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SC8380XP"
},
{
"version_affected": "=",
"version_value": "SD 675"
},
{
"version_affected": "=",
"version_value": "SD 8 Gen1 5G"
},
{
"version_affected": "=",
"version_value": "SD 8CX"
},
{
"version_affected": "=",
"version_value": "SD670"
},
{
"version_affected": "=",
"version_value": "SD675"
},
{
"version_affected": "=",
"version_value": "SD855"
},
{
"version_affected": "=",
"version_value": "SD865 5G"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "SDX55"
},
{
"version_affected": "=",
"version_value": "SDX57M"
},
{
"version_affected": "=",
"version_value": "SDX80M"
},
{
"version_affected": "=",
"version_value": "SG8275P"
},
{
"version_affected": "=",
"version_value": "SM4635"
},
{
"version_affected": "=",
"version_value": "SM6650"
},
{
"version_affected": "=",
"version_value": "SM7250P"
},
{
"version_affected": "=",
"version_value": "SM7635"
},
{
"version_affected": "=",
"version_value": "SM7675"
},
{
"version_affected": "=",
"version_value": "SM7675P"
},
{
"version_affected": "=",
"version_value": "SM8550P"
},
{
"version_affected": "=",
"version_value": "SM8635"
},
{
"version_affected": "=",
"version_value": "SM8635P"
},
{
"version_affected": "=",
"version_value": "SM8650Q"
},
{
"version_affected": "=",
"version_value": "Snapdragon 4 Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 670 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 675 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 678 Mobile Platform (SM6150-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 765 5G Mobile Platform (SM7250-AA)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 765G 5G Mobile Platform (SM7250-AB)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 768G 5G Mobile Platform (SM7250-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 3 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8+ Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8+ Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 845 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 850 Mobile Compute Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 855 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 865 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 870 5G Mobile Platform (SM8250-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 888 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 888+ 5G Mobile Platform (SM8350-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8c Compute Platform (SC8180X-AD) \"Poipu Lite\""
},
{
"version_affected": "=",
"version_value": "Snapdragon 8c Compute Platform (SC8180XP-AD) \"Poipu Lite\""
},
{
"version_affected": "=",
"version_value": "Snapdragon 8cx Compute Platform (SC8180X-AA, AB)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) \"Poipu Pro\""
},
{
"version_affected": "=",
"version_value": "Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) \"Poipu Pro\""
},
{
"version_affected": "=",
"version_value": "Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB)"
},
{
"version_affected": "=",
"version_value": "Snapdragon AR1 Gen 1 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon AR1 Gen 1 Platform \"Luna1\""
},
{
"version_affected": "=",
"version_value": "Snapdragon AR2 Gen 1 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon Auto 5G Modem-RF Gen 2"
},
{
"version_affected": "=",
"version_value": "Snapdragon Wear 4100+ Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon X24 LTE Modem"
},
{
"version_affected": "=",
"version_value": "Snapdragon X35 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X50 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X55 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X62 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X65 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X72 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X75 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon XR2 5G Platform"
},
{
"version_affected": "=",
"version_value": "SRV1H"
},
{
"version_affected": "=",
"version_value": "SRV1L"
},
{
"version_affected": "=",
"version_value": "SRV1M"
},
{
"version_affected": "=",
"version_value": "SSG2115P"
},
{
"version_affected": "=",
"version_value": "SSG2125P"
},
{
"version_affected": "=",
"version_value": "SXR1230P"
},
{
"version_affected": "=",
"version_value": "SXR2130"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "SXR2330P"
},
{
"version_affected": "=",
"version_value": "TalynPlus"
},
{
"version_affected": "=",
"version_value": "Vision Intelligence 300 Platform"
},
{
"version_affected": "=",
"version_value": "Vision Intelligence 400 Platform"
},
{
"version_affected": "=",
"version_value": "WCD9326"
},
{
"version_affected": "=",
"version_value": "WCD9340"
},
{
"version_affected": "=",
"version_value": "WCD9341"
},
{
"version_affected": "=",
"version_value": "WCD9370"
},
{
"version_affected": "=",
"version_value": "WCD9375"
},
{
"version_affected": "=",
"version_value": "WCD9378"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCD9390"
},
{
"version_affected": "=",
"version_value": "WCD9395"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WCN3680B"
},
{
"version_affected": "=",
"version_value": "WCN3950"
},
{
"version_affected": "=",
"version_value": "WCN3980"
},
{
"version_affected": "=",
"version_value": "WCN3988"
},
{
"version_affected": "=",
"version_value": "WCN3990"
},
{
"version_affected": "=",
"version_value": "WCN6450"
},
{
"version_affected": "=",
"version_value": "WCN6650"
},
{
"version_affected": "=",
"version_value": "WCN6755"
},
{
"version_affected": "=",
"version_value": "WCN7861"
},
{
"version_affected": "=",
"version_value": "WCN7881"
},
{
"version_affected": "=",
"version_value": "WSA8810"
},
{
"version_affected": "=",
"version_value": "WSA8815"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
},
{
"version_affected": "=",
"version_value": "WSA8840"
},
{
"version_affected": "=",
"version_value": "WSA8845"
},
{
"version_affected": "=",
"version_value": "WSA8845H"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,689 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-43057",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption while processing command in Glink linux."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-416 Use After Free",
"cweId": "CWE-416"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "AR8035"
},
{
"version_affected": "=",
"version_value": "C-V2X 9150"
},
{
"version_affected": "=",
"version_value": "CSR8811"
},
{
"version_affected": "=",
"version_value": "FastConnect 6800"
},
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "FSM10056"
},
{
"version_affected": "=",
"version_value": "FSM20055"
},
{
"version_affected": "=",
"version_value": "FSM20056"
},
{
"version_affected": "=",
"version_value": "Immersive Home 214 Platform"
},
{
"version_affected": "=",
"version_value": "Immersive Home 216 Platform"
},
{
"version_affected": "=",
"version_value": "Immersive Home 316 Platform"
},
{
"version_affected": "=",
"version_value": "Immersive Home 318 Platform"
},
{
"version_affected": "=",
"version_value": "Immersive Home 3210 Platform"
},
{
"version_affected": "=",
"version_value": "Immersive Home 326 Platform"
},
{
"version_affected": "=",
"version_value": "IPQ5010"
},
{
"version_affected": "=",
"version_value": "IPQ5028"
},
{
"version_affected": "=",
"version_value": "IPQ5300"
},
{
"version_affected": "=",
"version_value": "IPQ5302"
},
{
"version_affected": "=",
"version_value": "IPQ5312"
},
{
"version_affected": "=",
"version_value": "IPQ5332"
},
{
"version_affected": "=",
"version_value": "IPQ6000"
},
{
"version_affected": "=",
"version_value": "IPQ6010"
},
{
"version_affected": "=",
"version_value": "IPQ6018"
},
{
"version_affected": "=",
"version_value": "IPQ6028"
},
{
"version_affected": "=",
"version_value": "IPQ8070A"
},
{
"version_affected": "=",
"version_value": "IPQ8071A"
},
{
"version_affected": "=",
"version_value": "IPQ8072A"
},
{
"version_affected": "=",
"version_value": "IPQ8074A"
},
{
"version_affected": "=",
"version_value": "IPQ8076"
},
{
"version_affected": "=",
"version_value": "IPQ8076A"
},
{
"version_affected": "=",
"version_value": "IPQ8078"
},
{
"version_affected": "=",
"version_value": "IPQ8078A"
},
{
"version_affected": "=",
"version_value": "IPQ8173"
},
{
"version_affected": "=",
"version_value": "IPQ8174"
},
{
"version_affected": "=",
"version_value": "IPQ9008"
},
{
"version_affected": "=",
"version_value": "IPQ9048"
},
{
"version_affected": "=",
"version_value": "IPQ9554"
},
{
"version_affected": "=",
"version_value": "IPQ9570"
},
{
"version_affected": "=",
"version_value": "IPQ9574"
},
{
"version_affected": "=",
"version_value": "PMP8074"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QCA0000"
},
{
"version_affected": "=",
"version_value": "QCA4024"
},
{
"version_affected": "=",
"version_value": "QCA6174A"
},
{
"version_affected": "=",
"version_value": "QCA6391"
},
{
"version_affected": "=",
"version_value": "QCA6426"
},
{
"version_affected": "=",
"version_value": "QCA6436"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6584AU"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "QCA8072"
},
{
"version_affected": "=",
"version_value": "QCA8075"
},
{
"version_affected": "=",
"version_value": "QCA8081"
},
{
"version_affected": "=",
"version_value": "QCA8082"
},
{
"version_affected": "=",
"version_value": "QCA8084"
},
{
"version_affected": "=",
"version_value": "QCA8085"
},
{
"version_affected": "=",
"version_value": "QCA8337"
},
{
"version_affected": "=",
"version_value": "QCA8386"
},
{
"version_affected": "=",
"version_value": "QCA9367"
},
{
"version_affected": "=",
"version_value": "QCA9377"
},
{
"version_affected": "=",
"version_value": "QCA9888"
},
{
"version_affected": "=",
"version_value": "QCA9889"
},
{
"version_affected": "=",
"version_value": "QCC710"
},
{
"version_affected": "=",
"version_value": "QCF8000"
},
{
"version_affected": "=",
"version_value": "QCF8000SFP"
},
{
"version_affected": "=",
"version_value": "QCF8001"
},
{
"version_affected": "=",
"version_value": "QCN5021"
},
{
"version_affected": "=",
"version_value": "QCN5022"
},
{
"version_affected": "=",
"version_value": "QCN5024"
},
{
"version_affected": "=",
"version_value": "QCN5052"
},
{
"version_affected": "=",
"version_value": "QCN5054"
},
{
"version_affected": "=",
"version_value": "QCN5122"
},
{
"version_affected": "=",
"version_value": "QCN5124"
},
{
"version_affected": "=",
"version_value": "QCN5152"
},
{
"version_affected": "=",
"version_value": "QCN5154"
},
{
"version_affected": "=",
"version_value": "QCN5164"
},
{
"version_affected": "=",
"version_value": "QCN6023"
},
{
"version_affected": "=",
"version_value": "QCN6024"
},
{
"version_affected": "=",
"version_value": "QCN6100"
},
{
"version_affected": "=",
"version_value": "QCN6102"
},
{
"version_affected": "=",
"version_value": "QCN6112"
},
{
"version_affected": "=",
"version_value": "QCN6122"
},
{
"version_affected": "=",
"version_value": "QCN6132"
},
{
"version_affected": "=",
"version_value": "QCN6224"
},
{
"version_affected": "=",
"version_value": "QCN6274"
},
{
"version_affected": "=",
"version_value": "QCN6402"
},
{
"version_affected": "=",
"version_value": "QCN6412"
},
{
"version_affected": "=",
"version_value": "QCN6422"
},
{
"version_affected": "=",
"version_value": "QCN6432"
},
{
"version_affected": "=",
"version_value": "QCN9000"
},
{
"version_affected": "=",
"version_value": "QCN9012"
},
{
"version_affected": "=",
"version_value": "QCN9022"
},
{
"version_affected": "=",
"version_value": "QCN9024"
},
{
"version_affected": "=",
"version_value": "QCN9070"
},
{
"version_affected": "=",
"version_value": "QCN9072"
},
{
"version_affected": "=",
"version_value": "QCN9074"
},
{
"version_affected": "=",
"version_value": "QCN9100"
},
{
"version_affected": "=",
"version_value": "QCN9160"
},
{
"version_affected": "=",
"version_value": "QCN9274"
},
{
"version_affected": "=",
"version_value": "QCS410"
},
{
"version_affected": "=",
"version_value": "QCS610"
},
{
"version_affected": "=",
"version_value": "QFW7114"
},
{
"version_affected": "=",
"version_value": "QFW7124"
},
{
"version_affected": "=",
"version_value": "QSM8250"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC1 Platform"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC3 Platform"
},
{
"version_affected": "=",
"version_value": "QXM8083"
},
{
"version_affected": "=",
"version_value": "SA6145P"
},
{
"version_affected": "=",
"version_value": "SA6150P"
},
{
"version_affected": "=",
"version_value": "SA6155P"
},
{
"version_affected": "=",
"version_value": "SA8145P"
},
{
"version_affected": "=",
"version_value": "SA8150P"
},
{
"version_affected": "=",
"version_value": "SA8155P"
},
{
"version_affected": "=",
"version_value": "SA8195P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SD865 5G"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "SDX55"
},
{
"version_affected": "=",
"version_value": "SDX65M"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 865 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 870 5G Mobile Platform (SM8250-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 888 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 888+ 5G Mobile Platform (SM8350-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon Auto 5G Modem-RF Gen 2"
},
{
"version_affected": "=",
"version_value": "Snapdragon W5+ Gen 1 Wearable Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon X55 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X65 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X72 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X75 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon XR2 5G Platform"
},
{
"version_affected": "=",
"version_value": "SW5100"
},
{
"version_affected": "=",
"version_value": "SW5100P"
},
{
"version_affected": "=",
"version_value": "SXR2130"
},
{
"version_affected": "=",
"version_value": "WCD9340"
},
{
"version_affected": "=",
"version_value": "WCD9341"
},
{
"version_affected": "=",
"version_value": "WCD9370"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WCN3680B"
},
{
"version_affected": "=",
"version_value": "WCN3950"
},
{
"version_affected": "=",
"version_value": "WCN3980"
},
{
"version_affected": "=",
"version_value": "WCN3988"
},
{
"version_affected": "=",
"version_value": "WSA8810"
},
{
"version_affected": "=",
"version_value": "WSA8815"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8835"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,157 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-43059",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption while invoking IOCTL calls from the use-space for HGSL memory node."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-416 Use After Free",
"cweId": "CWE-416"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,241 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-43060",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption during voice activation, when sound model parameters are loaded from HLOS to ADSP."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-823 Use of Out-of-range Pointer Offset",
"cweId": "CWE-823"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "AR8035"
},
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA8081"
},
{
"version_affected": "=",
"version_value": "QCA8337"
},
{
"version_affected": "=",
"version_value": "QCA9367"
},
{
"version_affected": "=",
"version_value": "QCA9377"
},
{
"version_affected": "=",
"version_value": "QCC710"
},
{
"version_affected": "=",
"version_value": "QCN6224"
},
{
"version_affected": "=",
"version_value": "QCN6274"
},
{
"version_affected": "=",
"version_value": "QCS8550"
},
{
"version_affected": "=",
"version_value": "QFW7114"
},
{
"version_affected": "=",
"version_value": "QFW7124"
},
{
"version_affected": "=",
"version_value": "SA6145P"
},
{
"version_affected": "=",
"version_value": "SA6150P"
},
{
"version_affected": "=",
"version_value": "SA6155P"
},
{
"version_affected": "=",
"version_value": "SA8145P"
},
{
"version_affected": "=",
"version_value": "SA8150P"
},
{
"version_affected": "=",
"version_value": "SA8155P"
},
{
"version_affected": "=",
"version_value": "SA8195P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8530P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon X72 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X75 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "WCD9340"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,197 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-43061",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption during voice activation, when sound model parameters are loaded from HLOS, and the received sound model list is empty in HLOS drive."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-416 Use After Free",
"cweId": "CWE-416"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA9367"
},
{
"version_affected": "=",
"version_value": "QCA9377"
},
{
"version_affected": "=",
"version_value": "QCS8550"
},
{
"version_affected": "=",
"version_value": "SA6145P"
},
{
"version_affected": "=",
"version_value": "SA6150P"
},
{
"version_affected": "=",
"version_value": "SA6155P"
},
{
"version_affected": "=",
"version_value": "SA8145P"
},
{
"version_affected": "=",
"version_value": "SA8150P"
},
{
"version_affected": "=",
"version_value": "SA8155P"
},
{
"version_affected": "=",
"version_value": "SA8195P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8530P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,133 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-43062",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption caused by missing locks and checks on the DMA fence and improper synchronization."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-416 Use After Free",
"cweId": "CWE-416"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,229 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-45580",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption while handling multuple IOCTL calls from userspace for remote invocation."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-416 Use After Free",
"cweId": "CWE-416"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "QMP1000"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "SM8735"
},
{
"version_affected": "=",
"version_value": "SM8750"
},
{
"version_affected": "=",
"version_value": "SM8750P"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 3 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon AR1 Gen 1 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon AR1 Gen 1 Platform \"Luna1\""
},
{
"version_affected": "=",
"version_value": "Snapdragon AR2 Gen 1 Platform"
},
{
"version_affected": "=",
"version_value": "SSG2115P"
},
{
"version_affected": "=",
"version_value": "SSG2125P"
},
{
"version_affected": "=",
"version_value": "SXR1230P"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "SXR2330P"
},
{
"version_affected": "=",
"version_value": "WCD9378"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCD9390"
},
{
"version_affected": "=",
"version_value": "WCD9395"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WCN3680B"
},
{
"version_affected": "=",
"version_value": "WCN3980"
},
{
"version_affected": "=",
"version_value": "WCN7750"
},
{
"version_affected": "=",
"version_value": "WCN7860"
},
{
"version_affected": "=",
"version_value": "WCN7861"
},
{
"version_affected": "=",
"version_value": "WCN7880"
},
{
"version_affected": "=",
"version_value": "WCN7881"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
},
{
"version_affected": "=",
"version_value": "WSA8840"
},
{
"version_affected": "=",
"version_value": "WSA8845"
},
{
"version_affected": "=",
"version_value": "WSA8845H"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,193 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-49836",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption may occur during the synchronization of the camera`s frame processing pipeline."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-129 Improper Validation of Array Index",
"cweId": "CWE-129"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "QMP1000"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "SM8735"
},
{
"version_affected": "=",
"version_value": "SM8750"
},
{
"version_affected": "=",
"version_value": "SM8750P"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 3 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "WCD9378"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCD9390"
},
{
"version_affected": "=",
"version_value": "WCD9395"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WCN7750"
},
{
"version_affected": "=",
"version_value": "WCN7860"
},
{
"version_affected": "=",
"version_value": "WCN7861"
},
{
"version_affected": "=",
"version_value": "WCN7880"
},
{
"version_affected": "=",
"version_value": "WCN7881"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
},
{
"version_affected": "=",
"version_value": "WSA8840"
},
{
"version_affected": "=",
"version_value": "WSA8845"
},
{
"version_affected": "=",
"version_value": "WSA8845H"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,409 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53011",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Information disclosure may occur due to improper permission and access controls to Video Analytics engine."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-264 Permissions, Privileges, and Access Controls",
"cweId": "CWE-264"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "FastConnect 6700"
},
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "Flight RB5 5G Platform"
},
{
"version_affected": "=",
"version_value": "QCA6391"
},
{
"version_affected": "=",
"version_value": "QCA6564"
},
{
"version_affected": "=",
"version_value": "QCA6564AU"
},
{
"version_affected": "=",
"version_value": "QCA6574"
},
{
"version_affected": "=",
"version_value": "QCA6574A"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6688AQ"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCM8550"
},
{
"version_affected": "=",
"version_value": "QCN9274"
},
{
"version_affected": "=",
"version_value": "QCS7230"
},
{
"version_affected": "=",
"version_value": "QCS8155"
},
{
"version_affected": "=",
"version_value": "QCS8550"
},
{
"version_affected": "=",
"version_value": "QMP1000"
},
{
"version_affected": "=",
"version_value": "QRB5165N"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC5 Platform"
},
{
"version_affected": "=",
"version_value": "Robotics RB5 Platform"
},
{
"version_affected": "=",
"version_value": "SA4150P"
},
{
"version_affected": "=",
"version_value": "SA4155P"
},
{
"version_affected": "=",
"version_value": "SA6145P"
},
{
"version_affected": "=",
"version_value": "SA6150P"
},
{
"version_affected": "=",
"version_value": "SA6155"
},
{
"version_affected": "=",
"version_value": "SA6155P"
},
{
"version_affected": "=",
"version_value": "SA8145P"
},
{
"version_affected": "=",
"version_value": "SA8150P"
},
{
"version_affected": "=",
"version_value": "SA8155"
},
{
"version_affected": "=",
"version_value": "SA8155P"
},
{
"version_affected": "=",
"version_value": "SA8195P"
},
{
"version_affected": "=",
"version_value": "SC8380XP"
},
{
"version_affected": "=",
"version_value": "SD 8 Gen1 5G"
},
{
"version_affected": "=",
"version_value": "SG8275P"
},
{
"version_affected": "=",
"version_value": "SM6650"
},
{
"version_affected": "=",
"version_value": "SM7635"
},
{
"version_affected": "=",
"version_value": "SM7675"
},
{
"version_affected": "=",
"version_value": "SM7675P"
},
{
"version_affected": "=",
"version_value": "SM8550P"
},
{
"version_affected": "=",
"version_value": "SM8635"
},
{
"version_affected": "=",
"version_value": "SM8635P"
},
{
"version_affected": "=",
"version_value": "SM8650Q"
},
{
"version_affected": "=",
"version_value": "SM8735"
},
{
"version_affected": "=",
"version_value": "SM8750"
},
{
"version_affected": "=",
"version_value": "SM8750P"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 3 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8+ Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8+ Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon AR1 Gen 1 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon AR1 Gen 1 Platform \"Luna1\""
},
{
"version_affected": "=",
"version_value": "Snapdragon AR2 Gen 1 Platform"
},
{
"version_affected": "=",
"version_value": "SSG2115P"
},
{
"version_affected": "=",
"version_value": "SSG2125P"
},
{
"version_affected": "=",
"version_value": "SXR1230P"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "SXR2330P"
},
{
"version_affected": "=",
"version_value": "WCD9370"
},
{
"version_affected": "=",
"version_value": "WCD9375"
},
{
"version_affected": "=",
"version_value": "WCD9378"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCD9390"
},
{
"version_affected": "=",
"version_value": "WCD9395"
},
{
"version_affected": "=",
"version_value": "WCN6450"
},
{
"version_affected": "=",
"version_value": "WCN6650"
},
{
"version_affected": "=",
"version_value": "WCN6755"
},
{
"version_affected": "=",
"version_value": "WCN7750"
},
{
"version_affected": "=",
"version_value": "WCN7860"
},
{
"version_affected": "=",
"version_value": "WCN7861"
},
{
"version_affected": "=",
"version_value": "WCN7880"
},
{
"version_affected": "=",
"version_value": "WCN7881"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
},
{
"version_affected": "=",
"version_value": "WSA8840"
},
{
"version_affected": "=",
"version_value": "WSA8845"
},
{
"version_affected": "=",
"version_value": "WSA8845H"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.9,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,181 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53012",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption may occur due to improper input validation in clock device."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20 Improper Input Validation",
"cweId": "CWE-20"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QAM8620P"
},
{
"version_affected": "=",
"version_value": "QAM8650P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "QAMSRV1H"
},
{
"version_affected": "=",
"version_value": "QAMSRV1M"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6688AQ"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "SA7255P"
},
{
"version_affected": "=",
"version_value": "SA7775P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA8620P"
},
{
"version_affected": "=",
"version_value": "SA8650P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SRV1H"
},
{
"version_affected": "=",
"version_value": "SRV1L"
},
{
"version_affected": "=",
"version_value": "SRV1M"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

File diff suppressed because it is too large Load Diff

View File

@ -1,17 +1,169 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53022",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption may occur during communication between primary and guest VM."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20 Improper Input Validation",
"cweId": "CWE-20"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QAM8620P"
},
{
"version_affected": "=",
"version_value": "QAM8650P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "QAMSRV1H"
},
{
"version_affected": "=",
"version_value": "QAMSRV1M"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "SA7255P"
},
{
"version_affected": "=",
"version_value": "SA7775P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA8620P"
},
{
"version_affected": "=",
"version_value": "SA8650P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SRV1H"
},
{
"version_affected": "=",
"version_value": "SRV1L"
},
{
"version_affected": "=",
"version_value": "SRV1M"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,489 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53023",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption may occur while accessing a variable during extended back to back tests."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-416 Use After Free",
"cweId": "CWE-416"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "AR8035"
},
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QAM8620P"
},
{
"version_affected": "=",
"version_value": "QAM8650P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "QAMSRV1H"
},
{
"version_affected": "=",
"version_value": "QAMSRV1M"
},
{
"version_affected": "=",
"version_value": "QCA6174A"
},
{
"version_affected": "=",
"version_value": "QCA6391"
},
{
"version_affected": "=",
"version_value": "QCA6574"
},
{
"version_affected": "=",
"version_value": "QCA6574A"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6584AU"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6678AQ"
},
{
"version_affected": "=",
"version_value": "QCA6688AQ"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "QCA6797AQ"
},
{
"version_affected": "=",
"version_value": "QCA8081"
},
{
"version_affected": "=",
"version_value": "QCA8337"
},
{
"version_affected": "=",
"version_value": "QCC710"
},
{
"version_affected": "=",
"version_value": "QCM4325"
},
{
"version_affected": "=",
"version_value": "QCM8550"
},
{
"version_affected": "=",
"version_value": "QCN6224"
},
{
"version_affected": "=",
"version_value": "QCN6274"
},
{
"version_affected": "=",
"version_value": "QCS7230"
},
{
"version_affected": "=",
"version_value": "QCS8250"
},
{
"version_affected": "=",
"version_value": "QCS8550"
},
{
"version_affected": "=",
"version_value": "QDU1000"
},
{
"version_affected": "=",
"version_value": "QDU1010"
},
{
"version_affected": "=",
"version_value": "QDU1110"
},
{
"version_affected": "=",
"version_value": "QDU1210"
},
{
"version_affected": "=",
"version_value": "QDX1010"
},
{
"version_affected": "=",
"version_value": "QDX1011"
},
{
"version_affected": "=",
"version_value": "QEP8111"
},
{
"version_affected": "=",
"version_value": "QFW7114"
},
{
"version_affected": "=",
"version_value": "QFW7124"
},
{
"version_affected": "=",
"version_value": "QRU1032"
},
{
"version_affected": "=",
"version_value": "QRU1052"
},
{
"version_affected": "=",
"version_value": "QRU1062"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC5 Platform"
},
{
"version_affected": "=",
"version_value": "SA6155P"
},
{
"version_affected": "=",
"version_value": "SA7255P"
},
{
"version_affected": "=",
"version_value": "SA7775P"
},
{
"version_affected": "=",
"version_value": "SA8155P"
},
{
"version_affected": "=",
"version_value": "SA8195P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA8620P"
},
{
"version_affected": "=",
"version_value": "SA8650P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "SG4150P"
},
{
"version_affected": "=",
"version_value": "SM8550P"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 460 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 662 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 680 4G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 685 4G Mobile Platform (SM6225-AD)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8+ Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon Auto 5G Modem-RF Gen 2"
},
{
"version_affected": "=",
"version_value": "Snapdragon W5+ Gen 1 Wearable Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon X35 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X72 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X75 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "SRV1H"
},
{
"version_affected": "=",
"version_value": "SRV1L"
},
{
"version_affected": "=",
"version_value": "SRV1M"
},
{
"version_affected": "=",
"version_value": "SW5100"
},
{
"version_affected": "=",
"version_value": "SW5100P"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "Vision Intelligence 400 Platform"
},
{
"version_affected": "=",
"version_value": "WCD9335"
},
{
"version_affected": "=",
"version_value": "WCD9340"
},
{
"version_affected": "=",
"version_value": "WCD9341"
},
{
"version_affected": "=",
"version_value": "WCD9370"
},
{
"version_affected": "=",
"version_value": "WCD9375"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCD9390"
},
{
"version_affected": "=",
"version_value": "WCD9395"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WCN3950"
},
{
"version_affected": "=",
"version_value": "WCN3988"
},
{
"version_affected": "=",
"version_value": "WCN3990"
},
{
"version_affected": "=",
"version_value": "WSA8810"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
},
{
"version_affected": "=",
"version_value": "WSA8840"
},
{
"version_affected": "=",
"version_value": "WSA8845"
},
{
"version_affected": "=",
"version_value": "WSA8845H"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,745 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53024",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption in display driver while detaching a device."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-476 NULL Pointer Dereference",
"cweId": "CWE-476"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "AR8035"
},
{
"version_affected": "=",
"version_value": "CSRA6620"
},
{
"version_affected": "=",
"version_value": "CSRA6640"
},
{
"version_affected": "=",
"version_value": "FastConnect 6200"
},
{
"version_affected": "=",
"version_value": "FastConnect 6700"
},
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "Flight RB5 5G Platform"
},
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QAM8620P"
},
{
"version_affected": "=",
"version_value": "QAM8650P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "QAMSRV1H"
},
{
"version_affected": "=",
"version_value": "QAMSRV1M"
},
{
"version_affected": "=",
"version_value": "QCA6391"
},
{
"version_affected": "=",
"version_value": "QCA6574"
},
{
"version_affected": "=",
"version_value": "QCA6574A"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6678AQ"
},
{
"version_affected": "=",
"version_value": "QCA6688AQ"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "QCA6797AQ"
},
{
"version_affected": "=",
"version_value": "QCA8081"
},
{
"version_affected": "=",
"version_value": "QCA8337"
},
{
"version_affected": "=",
"version_value": "QCM4325"
},
{
"version_affected": "=",
"version_value": "QCM4490"
},
{
"version_affected": "=",
"version_value": "QCM5430"
},
{
"version_affected": "=",
"version_value": "QCM6125"
},
{
"version_affected": "=",
"version_value": "QCM6490"
},
{
"version_affected": "=",
"version_value": "QCM8550"
},
{
"version_affected": "=",
"version_value": "QCN6024"
},
{
"version_affected": "=",
"version_value": "QCN9011"
},
{
"version_affected": "=",
"version_value": "QCN9012"
},
{
"version_affected": "=",
"version_value": "QCN9024"
},
{
"version_affected": "=",
"version_value": "QCN9274"
},
{
"version_affected": "=",
"version_value": "QCS410"
},
{
"version_affected": "=",
"version_value": "QCS4490"
},
{
"version_affected": "=",
"version_value": "QCS5430"
},
{
"version_affected": "=",
"version_value": "QCS610"
},
{
"version_affected": "=",
"version_value": "QCS6125"
},
{
"version_affected": "=",
"version_value": "QCS615"
},
{
"version_affected": "=",
"version_value": "QCS6490"
},
{
"version_affected": "=",
"version_value": "QCS7230"
},
{
"version_affected": "=",
"version_value": "QCS8250"
},
{
"version_affected": "=",
"version_value": "QCS8300"
},
{
"version_affected": "=",
"version_value": "QCS8550"
},
{
"version_affected": "=",
"version_value": "QCS9100"
},
{
"version_affected": "=",
"version_value": "QMP1000"
},
{
"version_affected": "=",
"version_value": "QRB5165M"
},
{
"version_affected": "=",
"version_value": "QRB5165N"
},
{
"version_affected": "=",
"version_value": "QSM8350"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC1 Platform"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC3 Platform"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC5 Platform"
},
{
"version_affected": "=",
"version_value": "Robotics RB2 Platform"
},
{
"version_affected": "=",
"version_value": "Robotics RB5 Platform"
},
{
"version_affected": "=",
"version_value": "SA6155P"
},
{
"version_affected": "=",
"version_value": "SA7255P"
},
{
"version_affected": "=",
"version_value": "SA7775P"
},
{
"version_affected": "=",
"version_value": "SA8155P"
},
{
"version_affected": "=",
"version_value": "SA8195P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8530P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA8620P"
},
{
"version_affected": "=",
"version_value": "SA8650P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SD 8 Gen1 5G"
},
{
"version_affected": "=",
"version_value": "SD888"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "SDX61"
},
{
"version_affected": "=",
"version_value": "SG4150P"
},
{
"version_affected": "=",
"version_value": "SG8275P"
},
{
"version_affected": "=",
"version_value": "SM4635"
},
{
"version_affected": "=",
"version_value": "SM6370"
},
{
"version_affected": "=",
"version_value": "SM6650"
},
{
"version_affected": "=",
"version_value": "SM7315"
},
{
"version_affected": "=",
"version_value": "SM7325P"
},
{
"version_affected": "=",
"version_value": "SM7635"
},
{
"version_affected": "=",
"version_value": "SM7675"
},
{
"version_affected": "=",
"version_value": "SM7675P"
},
{
"version_affected": "=",
"version_value": "SM8550P"
},
{
"version_affected": "=",
"version_value": "SM8635"
},
{
"version_affected": "=",
"version_value": "SM8635P"
},
{
"version_affected": "=",
"version_value": "SM8650Q"
},
{
"version_affected": "=",
"version_value": "SM8735"
},
{
"version_affected": "=",
"version_value": "SM8750"
},
{
"version_affected": "=",
"version_value": "SM8750P"
},
{
"version_affected": "=",
"version_value": "Smart Audio 400 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 4 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 4 Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 460 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 480 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 480+ 5G Mobile Platform (SM4350-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 662 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 680 4G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 685 4G Mobile Platform (SM6225-AD)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 695 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 778G 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 778G+ 5G Mobile Platform (SM7325-AE)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 780G 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 782G Mobile Platform (SM7325-AF)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 7c+ Gen 3 Compute"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 3 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8+ Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8+ Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 888 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 888+ 5G Mobile Platform (SM8350-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon AR1 Gen 1 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon AR1 Gen 1 Platform \"Luna1\""
},
{
"version_affected": "=",
"version_value": "Snapdragon AR2 Gen 1 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon W5+ Gen 1 Wearable Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon X62 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X65 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "SRV1H"
},
{
"version_affected": "=",
"version_value": "SRV1L"
},
{
"version_affected": "=",
"version_value": "SRV1M"
},
{
"version_affected": "=",
"version_value": "SSG2115P"
},
{
"version_affected": "=",
"version_value": "SSG2125P"
},
{
"version_affected": "=",
"version_value": "SW5100"
},
{
"version_affected": "=",
"version_value": "SW5100P"
},
{
"version_affected": "=",
"version_value": "SXR1230P"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "SXR2330P"
},
{
"version_affected": "=",
"version_value": "TalynPlus"
},
{
"version_affected": "=",
"version_value": "WCD9335"
},
{
"version_affected": "=",
"version_value": "WCD9341"
},
{
"version_affected": "=",
"version_value": "WCD9370"
},
{
"version_affected": "=",
"version_value": "WCD9375"
},
{
"version_affected": "=",
"version_value": "WCD9378"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCD9390"
},
{
"version_affected": "=",
"version_value": "WCD9395"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WCN3950"
},
{
"version_affected": "=",
"version_value": "WCN3980"
},
{
"version_affected": "=",
"version_value": "WCN3988"
},
{
"version_affected": "=",
"version_value": "WCN6450"
},
{
"version_affected": "=",
"version_value": "WCN6650"
},
{
"version_affected": "=",
"version_value": "WCN6740"
},
{
"version_affected": "=",
"version_value": "WCN6755"
},
{
"version_affected": "=",
"version_value": "WCN7750"
},
{
"version_affected": "=",
"version_value": "WCN7860"
},
{
"version_affected": "=",
"version_value": "WCN7861"
},
{
"version_affected": "=",
"version_value": "WCN7880"
},
{
"version_affected": "=",
"version_value": "WCN7881"
},
{
"version_affected": "=",
"version_value": "WSA8810"
},
{
"version_affected": "=",
"version_value": "WSA8815"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
},
{
"version_affected": "=",
"version_value": "WSA8840"
},
{
"version_affected": "=",
"version_value": "WSA8845"
},
{
"version_affected": "=",
"version_value": "WSA8845H"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,149 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53025",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Transient DOS can occur while processing UCI command."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-190 Integer Overflow or Wraparound",
"cweId": "CWE-190"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "SM8750"
},
{
"version_affected": "=",
"version_value": "SM8750P"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 3 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "WCD9390"
},
{
"version_affected": "=",
"version_value": "WCD9395"
},
{
"version_affected": "=",
"version_value": "WCN6450"
},
{
"version_affected": "=",
"version_value": "WCN6755"
},
{
"version_affected": "=",
"version_value": "WCN7860"
},
{
"version_affected": "=",
"version_value": "WCN7861"
},
{
"version_affected": "=",
"version_value": "WCN7880"
},
{
"version_affected": "=",
"version_value": "WCN7881"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
},
{
"version_affected": "=",
"version_value": "WSA8840"
},
{
"version_affected": "=",
"version_value": "WSA8845"
},
{
"version_affected": "=",
"version_value": "WSA8845H"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,925 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53027",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Transient DOS may occur while processing the country IE."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-120 Buffer Copy Without Checking Size of Input ('Classic Buffer Overflow')",
"cweId": "CWE-120"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "APQ8017"
},
{
"version_affected": "=",
"version_value": "AR8035"
},
{
"version_affected": "=",
"version_value": "CSRA6620"
},
{
"version_affected": "=",
"version_value": "CSRA6640"
},
{
"version_affected": "=",
"version_value": "FastConnect 6200"
},
{
"version_affected": "=",
"version_value": "FastConnect 6700"
},
{
"version_affected": "=",
"version_value": "FastConnect 6800"
},
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "MDM9628"
},
{
"version_affected": "=",
"version_value": "MDM9640"
},
{
"version_affected": "=",
"version_value": "MSM8996AU"
},
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QAM8620P"
},
{
"version_affected": "=",
"version_value": "QAM8650P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "QAMSRV1H"
},
{
"version_affected": "=",
"version_value": "QAMSRV1M"
},
{
"version_affected": "=",
"version_value": "QCA6174A"
},
{
"version_affected": "=",
"version_value": "QCA6175A"
},
{
"version_affected": "=",
"version_value": "QCA6310"
},
{
"version_affected": "=",
"version_value": "QCA6320"
},
{
"version_affected": "=",
"version_value": "QCA6391"
},
{
"version_affected": "=",
"version_value": "QCA6426"
},
{
"version_affected": "=",
"version_value": "QCA6436"
},
{
"version_affected": "=",
"version_value": "QCA6554A"
},
{
"version_affected": "=",
"version_value": "QCA6564"
},
{
"version_affected": "=",
"version_value": "QCA6564A"
},
{
"version_affected": "=",
"version_value": "QCA6564AU"
},
{
"version_affected": "=",
"version_value": "QCA6574"
},
{
"version_affected": "=",
"version_value": "QCA6574A"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6584AU"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6678AQ"
},
{
"version_affected": "=",
"version_value": "QCA6688AQ"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "QCA6777AQ"
},
{
"version_affected": "=",
"version_value": "QCA6787AQ"
},
{
"version_affected": "=",
"version_value": "QCA6797AQ"
},
{
"version_affected": "=",
"version_value": "QCA8081"
},
{
"version_affected": "=",
"version_value": "QCA8337"
},
{
"version_affected": "=",
"version_value": "QCA9367"
},
{
"version_affected": "=",
"version_value": "QCA9377"
},
{
"version_affected": "=",
"version_value": "QCC2073"
},
{
"version_affected": "=",
"version_value": "QCC2076"
},
{
"version_affected": "=",
"version_value": "QCC710"
},
{
"version_affected": "=",
"version_value": "QCM2290"
},
{
"version_affected": "=",
"version_value": "QCM4290"
},
{
"version_affected": "=",
"version_value": "QCM5430"
},
{
"version_affected": "=",
"version_value": "QCM6125"
},
{
"version_affected": "=",
"version_value": "QCM6490"
},
{
"version_affected": "=",
"version_value": "QCM8550"
},
{
"version_affected": "=",
"version_value": "QCN6024"
},
{
"version_affected": "=",
"version_value": "QCN6224"
},
{
"version_affected": "=",
"version_value": "QCN6274"
},
{
"version_affected": "=",
"version_value": "QCN9024"
},
{
"version_affected": "=",
"version_value": "QCN9274"
},
{
"version_affected": "=",
"version_value": "QCS2290"
},
{
"version_affected": "=",
"version_value": "QCS410"
},
{
"version_affected": "=",
"version_value": "QCS4290"
},
{
"version_affected": "=",
"version_value": "QCS4490"
},
{
"version_affected": "=",
"version_value": "QCS5430"
},
{
"version_affected": "=",
"version_value": "QCS610"
},
{
"version_affected": "=",
"version_value": "QCS6125"
},
{
"version_affected": "=",
"version_value": "QCS615"
},
{
"version_affected": "=",
"version_value": "QCS6490"
},
{
"version_affected": "=",
"version_value": "QCS7230"
},
{
"version_affected": "=",
"version_value": "QCS8250"
},
{
"version_affected": "=",
"version_value": "QCS8300"
},
{
"version_affected": "=",
"version_value": "QCS8550"
},
{
"version_affected": "=",
"version_value": "QCS9100"
},
{
"version_affected": "=",
"version_value": "QEP8111"
},
{
"version_affected": "=",
"version_value": "QFW7114"
},
{
"version_affected": "=",
"version_value": "QFW7124"
},
{
"version_affected": "=",
"version_value": "Qualcomm 205 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC1 Platform"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC3 Platform"
},
{
"version_affected": "=",
"version_value": "Qualcomm Video Collaboration VC5 Platform"
},
{
"version_affected": "=",
"version_value": "SA4150P"
},
{
"version_affected": "=",
"version_value": "SA4155P"
},
{
"version_affected": "=",
"version_value": "SA6145P"
},
{
"version_affected": "=",
"version_value": "SA6150P"
},
{
"version_affected": "=",
"version_value": "SA6155"
},
{
"version_affected": "=",
"version_value": "SA6155P"
},
{
"version_affected": "=",
"version_value": "SA7255P"
},
{
"version_affected": "=",
"version_value": "SA7775P"
},
{
"version_affected": "=",
"version_value": "SA8145P"
},
{
"version_affected": "=",
"version_value": "SA8150P"
},
{
"version_affected": "=",
"version_value": "SA8155"
},
{
"version_affected": "=",
"version_value": "SA8155P"
},
{
"version_affected": "=",
"version_value": "SA8195P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8530P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA8620P"
},
{
"version_affected": "=",
"version_value": "SA8650P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SD 8 Gen1 5G"
},
{
"version_affected": "=",
"version_value": "SD660"
},
{
"version_affected": "=",
"version_value": "SD835"
},
{
"version_affected": "=",
"version_value": "SD865 5G"
},
{
"version_affected": "=",
"version_value": "SD888"
},
{
"version_affected": "=",
"version_value": "SDM429W"
},
{
"version_affected": "=",
"version_value": "SDX61"
},
{
"version_affected": "=",
"version_value": "SG4150P"
},
{
"version_affected": "=",
"version_value": "SG8275P"
},
{
"version_affected": "=",
"version_value": "SM4125"
},
{
"version_affected": "=",
"version_value": "SM4635"
},
{
"version_affected": "=",
"version_value": "SM6370"
},
{
"version_affected": "=",
"version_value": "SM6650"
},
{
"version_affected": "=",
"version_value": "SM7315"
},
{
"version_affected": "=",
"version_value": "SM7325P"
},
{
"version_affected": "=",
"version_value": "SM7635"
},
{
"version_affected": "=",
"version_value": "SM7675"
},
{
"version_affected": "=",
"version_value": "SM7675P"
},
{
"version_affected": "=",
"version_value": "SM8550P"
},
{
"version_affected": "=",
"version_value": "SM8635"
},
{
"version_affected": "=",
"version_value": "SM8635P"
},
{
"version_affected": "=",
"version_value": "SM8650Q"
},
{
"version_affected": "=",
"version_value": "Smart Audio 400 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 210 Processor"
},
{
"version_affected": "=",
"version_value": "Snapdragon 212 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 4 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 4 Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 429 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 460 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 480 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 480+ 5G Mobile Platform (SM4350-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 660 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 662 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 680 4G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 685 4G Mobile Platform (SM6225-AD)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 695 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 778G 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 778G+ 5G Mobile Platform (SM7325-AE)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 780G 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 782G Mobile Platform (SM7325-AF)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 7c+ Gen 3 Compute"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8 Gen 3 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8+ Gen 1 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 8+ Gen 2 Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 820 Automotive Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 835 Mobile PC Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 865 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 870 5G Mobile Platform (SM8250-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon 888 5G Mobile Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon 888+ 5G Mobile Platform (SM8350-AC)"
},
{
"version_affected": "=",
"version_value": "Snapdragon AR2 Gen 1 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon Auto 5G Modem-RF"
},
{
"version_affected": "=",
"version_value": "Snapdragon Auto 5G Modem-RF Gen 2"
},
{
"version_affected": "=",
"version_value": "Snapdragon W5+ Gen 1 Wearable Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon X35 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X5 LTE Modem"
},
{
"version_affected": "=",
"version_value": "Snapdragon X55 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X62 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X65 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X72 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon X75 5G Modem-RF System"
},
{
"version_affected": "=",
"version_value": "Snapdragon XR1 Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon XR2 5G Platform"
},
{
"version_affected": "=",
"version_value": "Snapdragon XR2+ Gen 1 Platform"
},
{
"version_affected": "=",
"version_value": "SRV1H"
},
{
"version_affected": "=",
"version_value": "SRV1L"
},
{
"version_affected": "=",
"version_value": "SRV1M"
},
{
"version_affected": "=",
"version_value": "SW5100"
},
{
"version_affected": "=",
"version_value": "SW5100P"
},
{
"version_affected": "=",
"version_value": "SXR1120"
},
{
"version_affected": "=",
"version_value": "SXR2130"
},
{
"version_affected": "=",
"version_value": "SXR2230P"
},
{
"version_affected": "=",
"version_value": "SXR2250P"
},
{
"version_affected": "=",
"version_value": "SXR2330P"
},
{
"version_affected": "=",
"version_value": "TalynPlus"
},
{
"version_affected": "=",
"version_value": "WCD9326"
},
{
"version_affected": "=",
"version_value": "WCD9335"
},
{
"version_affected": "=",
"version_value": "WCD9340"
},
{
"version_affected": "=",
"version_value": "WCD9341"
},
{
"version_affected": "=",
"version_value": "WCD9370"
},
{
"version_affected": "=",
"version_value": "WCD9375"
},
{
"version_affected": "=",
"version_value": "WCD9378"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WCD9390"
},
{
"version_affected": "=",
"version_value": "WCD9395"
},
{
"version_affected": "=",
"version_value": "WCN3610"
},
{
"version_affected": "=",
"version_value": "WCN3620"
},
{
"version_affected": "=",
"version_value": "WCN3660B"
},
{
"version_affected": "=",
"version_value": "WCN3910"
},
{
"version_affected": "=",
"version_value": "WCN3950"
},
{
"version_affected": "=",
"version_value": "WCN3980"
},
{
"version_affected": "=",
"version_value": "WCN3988"
},
{
"version_affected": "=",
"version_value": "WCN3990"
},
{
"version_affected": "=",
"version_value": "WCN6650"
},
{
"version_affected": "=",
"version_value": "WCN6740"
},
{
"version_affected": "=",
"version_value": "WCN6755"
},
{
"version_affected": "=",
"version_value": "WSA8810"
},
{
"version_affected": "=",
"version_value": "WSA8815"
},
{
"version_affected": "=",
"version_value": "WSA8830"
},
{
"version_affected": "=",
"version_value": "WSA8832"
},
{
"version_affected": "=",
"version_value": "WSA8835"
},
{
"version_affected": "=",
"version_value": "WSA8840"
},
{
"version_affected": "=",
"version_value": "WSA8845"
},
{
"version_affected": "=",
"version_value": "WSA8845H"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,221 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53028",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption may occur while processing message from frontend during allocation."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition",
"cweId": "CWE-367"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QAM8620P"
},
{
"version_affected": "=",
"version_value": "QAM8650P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "QAMSRV1H"
},
{
"version_affected": "=",
"version_value": "QAMSRV1M"
},
{
"version_affected": "=",
"version_value": "QCA6574A"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6688AQ"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "SA6145P"
},
{
"version_affected": "=",
"version_value": "SA6150P"
},
{
"version_affected": "=",
"version_value": "SA6155"
},
{
"version_affected": "=",
"version_value": "SA6155P"
},
{
"version_affected": "=",
"version_value": "SA7255P"
},
{
"version_affected": "=",
"version_value": "SA7775P"
},
{
"version_affected": "=",
"version_value": "SA8145P"
},
{
"version_affected": "=",
"version_value": "SA8150P"
},
{
"version_affected": "=",
"version_value": "SA8155"
},
{
"version_affected": "=",
"version_value": "SA8155P"
},
{
"version_affected": "=",
"version_value": "SA8195P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA8620P"
},
{
"version_affected": "=",
"version_value": "SA8650P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SRV1H"
},
{
"version_affected": "=",
"version_value": "SRV1L"
},
{
"version_affected": "=",
"version_value": "SRV1M"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,181 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53029",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption while reading a value from a buffer controlled by the Guest Virtual Machine."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20 Improper Input Validation",
"cweId": "CWE-20"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QAM8620P"
},
{
"version_affected": "=",
"version_value": "QAM8650P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "QAMSRV1H"
},
{
"version_affected": "=",
"version_value": "QAMSRV1M"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6688AQ"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "SA7255P"
},
{
"version_affected": "=",
"version_value": "SA7775P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA8620P"
},
{
"version_affected": "=",
"version_value": "SA8650P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SRV1H"
},
{
"version_affected": "=",
"version_value": "SRV1L"
},
{
"version_affected": "=",
"version_value": "SRV1M"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,253 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53030",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption while processing input message passed from FE driver."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20 Improper Input Validation",
"cweId": "CWE-20"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "MSM8996AU"
},
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QAM8620P"
},
{
"version_affected": "=",
"version_value": "QAM8650P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "QAMSRV1H"
},
{
"version_affected": "=",
"version_value": "QAMSRV1M"
},
{
"version_affected": "=",
"version_value": "QCA6564A"
},
{
"version_affected": "=",
"version_value": "QCA6564AU"
},
{
"version_affected": "=",
"version_value": "QCA6574A"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6584AU"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6678AQ"
},
{
"version_affected": "=",
"version_value": "QCA6688AQ"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "QCA6797AQ"
},
{
"version_affected": "=",
"version_value": "QCS9100"
},
{
"version_affected": "=",
"version_value": "SA6145P"
},
{
"version_affected": "=",
"version_value": "SA6150P"
},
{
"version_affected": "=",
"version_value": "SA6155"
},
{
"version_affected": "=",
"version_value": "SA6155P"
},
{
"version_affected": "=",
"version_value": "SA7255P"
},
{
"version_affected": "=",
"version_value": "SA7775P"
},
{
"version_affected": "=",
"version_value": "SA8145P"
},
{
"version_affected": "=",
"version_value": "SA8150P"
},
{
"version_affected": "=",
"version_value": "SA8155"
},
{
"version_affected": "=",
"version_value": "SA8155P"
},
{
"version_affected": "=",
"version_value": "SA8195P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA8620P"
},
{
"version_affected": "=",
"version_value": "SA8650P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "Snapdragon 820 Automotive Platform"
},
{
"version_affected": "=",
"version_value": "SRV1H"
},
{
"version_affected": "=",
"version_value": "SRV1L"
},
{
"version_affected": "=",
"version_value": "SRV1M"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,181 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53031",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption while reading a type value from a buffer controlled by the Guest Virtual Machine."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-20 Improper Input Validation",
"cweId": "CWE-20"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QAM8620P"
},
{
"version_affected": "=",
"version_value": "QAM8650P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "QAMSRV1H"
},
{
"version_affected": "=",
"version_value": "QAMSRV1M"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6688AQ"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "SA7255P"
},
{
"version_affected": "=",
"version_value": "SA7775P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA8620P"
},
{
"version_affected": "=",
"version_value": "SA8650P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SRV1H"
},
{
"version_affected": "=",
"version_value": "SRV1L"
},
{
"version_affected": "=",
"version_value": "SRV1M"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,181 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53032",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption may occur in keyboard virtual device due to guest VM interaction."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition",
"cweId": "CWE-367"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "QAM8255P"
},
{
"version_affected": "=",
"version_value": "QAM8295P"
},
{
"version_affected": "=",
"version_value": "QAM8620P"
},
{
"version_affected": "=",
"version_value": "QAM8650P"
},
{
"version_affected": "=",
"version_value": "QAM8775P"
},
{
"version_affected": "=",
"version_value": "QAMSRV1H"
},
{
"version_affected": "=",
"version_value": "QAMSRV1M"
},
{
"version_affected": "=",
"version_value": "QCA6574AU"
},
{
"version_affected": "=",
"version_value": "QCA6595"
},
{
"version_affected": "=",
"version_value": "QCA6595AU"
},
{
"version_affected": "=",
"version_value": "QCA6688AQ"
},
{
"version_affected": "=",
"version_value": "QCA6696"
},
{
"version_affected": "=",
"version_value": "QCA6698AQ"
},
{
"version_affected": "=",
"version_value": "SA7255P"
},
{
"version_affected": "=",
"version_value": "SA7775P"
},
{
"version_affected": "=",
"version_value": "SA8255P"
},
{
"version_affected": "=",
"version_value": "SA8295P"
},
{
"version_affected": "=",
"version_value": "SA8540P"
},
{
"version_affected": "=",
"version_value": "SA8620P"
},
{
"version_affected": "=",
"version_value": "SA8650P"
},
{
"version_affected": "=",
"version_value": "SA8770P"
},
{
"version_affected": "=",
"version_value": "SA8775P"
},
{
"version_affected": "=",
"version_value": "SA9000P"
},
{
"version_affected": "=",
"version_value": "SRV1H"
},
{
"version_affected": "=",
"version_value": "SRV1L"
},
{
"version_affected": "=",
"version_value": "SRV1M"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,109 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53033",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption while doing Escape call when user provides valid kernel address in the place of valid user buffer address."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-822 Untrusted Pointer Dereference",
"cweId": "CWE-822"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "SC8380XP"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WSA8840"
},
{
"version_affected": "=",
"version_value": "WSA8845"
},
{
"version_affected": "=",
"version_value": "WSA8845H"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,109 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-53034",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "product-security@qualcomm.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Memory corruption occurs during an Escape call if an invalid Kernel Mode CPU event and sync object handle are passed with the DriverKnownEscape flag reset."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-822 Untrusted Pointer Dereference",
"cweId": "CWE-822"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Qualcomm, Inc.",
"product": {
"product_data": [
{
"product_name": "Snapdragon",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "FastConnect 6900"
},
{
"version_affected": "=",
"version_value": "FastConnect 7800"
},
{
"version_affected": "=",
"version_value": "SC8380XP"
},
{
"version_affected": "=",
"version_value": "WCD9380"
},
{
"version_affected": "=",
"version_value": "WCD9385"
},
{
"version_affected": "=",
"version_value": "WSA8840"
},
{
"version_affected": "=",
"version_value": "WSA8845"
},
{
"version_affected": "=",
"version_value": "WSA8845H"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html",
"refsource": "MISC",
"name": "https://docs.qualcomm.com/product/publicresources/securitybulletin/march-2025-bulletin.html"
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,109 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-8186",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cve@gitlab.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue has been discovered in GitLab CE/EE affecting all versions from 16.6 before 17.7.6, 17.8 before 17.8.4, and 17.9 before 17.9.1. An attacker could inject HMTL into the child item search potentially leading to XSS in certain situations."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "GitLab",
"product": {
"product_data": [
{
"product_name": "GitLab",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "16.6",
"version_value": "17.7.6"
},
{
"version_affected": "<",
"version_name": "17.8",
"version_value": "17.8.4"
},
{
"version_affected": "<",
"version_name": "17.9",
"version_value": "17.9.1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/480751",
"refsource": "MISC",
"name": "https://gitlab.com/gitlab-org/gitlab/-/issues/480751"
},
{
"url": "https://hackerone.com/reports/2655757",
"refsource": "MISC",
"name": "https://hackerone.com/reports/2655757"
}
]
},
"solution": [
{
"lang": "en",
"value": "Upgrade to versions 17.7.6, 17.8.4, 17.9.1 or above."
}
],
"credits": [
{
"lang": "en",
"value": "Thanks [joaxcar](https://hackerone.com/joaxcar) for reporting this vulnerability through our HackerOne bug bounty program"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -1,17 +1,109 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-0475",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cve@gitlab.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue has been discovered in GitLab CE/EE affecting all versions from 15.10 prior to 17.7.6, 17.8 prior to 17.8.4, and 17.9 prior to 17.9.1. A proxy feature could potentially allow unintended content rendering leading to XSS under specific circumstances."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "GitLab",
"product": {
"product_data": [
{
"product_name": "GitLab",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "15.10",
"version_value": "17.7.6"
},
{
"version_affected": "<",
"version_name": "17.8",
"version_value": "17.8.4"
},
{
"version_affected": "<",
"version_name": "17.9",
"version_value": "17.9.1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/513142",
"refsource": "MISC",
"name": "https://gitlab.com/gitlab-org/gitlab/-/issues/513142"
},
{
"url": "https://hackerone.com/reports/2932309",
"refsource": "MISC",
"name": "https://hackerone.com/reports/2932309"
}
]
},
"solution": [
{
"lang": "en",
"value": "Upgrade to versions 17.7.6, 17.8.4, 17.9.1 or above."
}
],
"credits": [
{
"lang": "en",
"value": "Thanks [joaxcar](https://hackerone.com/joaxcar) for reporting this vulnerability through our HackerOne bug bounty program"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.7,
"baseSeverity": "HIGH"
}
]
}

View File

@ -1,18 +1,128 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2025-1868",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cve-coordination@incibe.es",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Vulnerability of unauthorized exposure of confidential information affecting Advanced IP Scanner and Advanced Port Scanner. It occurs when these applications initiate a network scan, inadvertently sending the NTLM hash of the user performing the scan. This vulnerability can be exploited by intercepting network traffic to a legitimate server or by setting up a fake server, in both local and remote scenarios. This exposure is relevant for both HTTP/HTTPS and SMB protocols."
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-200",
"cweId": "CWE-200"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Famatech Corp",
"product": {
"product_data": [
{
"product_name": "Advanced IP Scanner",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"status": "unaffected",
"version": "2.5.4594.1 and earlier"
}
],
"defaultStatus": "unaffected"
}
}
]
}
},
{
"product_name": "Advanced Port Scanner",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"status": "unaffected",
"version": "2.5.3869 and earlier"
}
],
"defaultStatus": "unaffected"
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/information-display-multiple-products-famatech-corp",
"refsource": "MISC",
"name": "https://www.incibe.es/en/incibe-cert/notices/aviso/information-display-multiple-products-famatech-corp"
}
]
},
"generator": {
"engine": "Vulnogram 0.2.0"
},
"source": {
"discovery": "EXTERNAL"
},
"solution": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "The vulnerability has not yet been fixed, but the Famatech Corp team is working on it."
}
],
"value": "The vulnerability has not yet been fixed, but the Famatech Corp team is working on it."
}
],
"credits": [
{
"lang": "en",
"value": "Francisco Javier Medina Munuera"
},
{
"lang": "en",
"value": "Pedro Gabald\u00f3n Juli\u00e1"
},
{
"lang": "en",
"value": "Alejandro Ba\u00f1o Andr\u00e9s"
},
{
"lang": "en",
"value": "Antonio Jos\u00e9 G\u00e1lvez S\u00e1nchez"
}
]
}

File diff suppressed because it is too large Load Diff