Lucene search

K

Qca6320 Firmware Security Vulnerabilities

cve
cve

CVE-2022-25743

Memory corruption in graphics due to use-after-free while importing graphics buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

8.4CVSS

8AI Score

0.0004EPSS

2022-11-15 10:15 AM
38
8
cve
cve

CVE-2022-25748

Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdr...

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-19 11:15 AM
35
7
cve
cve

CVE-2022-25749

Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voi...

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-19 11:15 AM
35
3
cve
cve

CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP packet

8.8CVSS

9.3AI Score

0.001EPSS

2023-03-10 09:15 PM
99
cve
cve

CVE-2022-33227

Memory corruption in Linux android due to double free while calling unregister provider after register call.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-06 08:15 AM
31
cve
cve

CVE-2022-33231

Memory corruption due to double free in core while initializing the encryption key.

9.3CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
61
cve
cve

CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected files.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
50
cve
cve

CVE-2022-33238

Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mo...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-13 04:15 PM
29
cve
cve

CVE-2022-33245

Memory corruption in WLAN due to use after free

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
35
cve
cve

CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-12 04:15 AM
52
cve
cve

CVE-2022-33255

Information disclosure due to buffer over-read in Bluetooth HOST while processing GetFolderItems and GetItemAttribute Cmds from peer device.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
35
cve
cve

CVE-2022-33264

Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.

7.9CVSS

8AI Score

0.001EPSS

2023-06-06 08:15 AM
40
cve
cve

CVE-2022-33266

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
35
cve
cve

CVE-2022-33268

Information disclosure due to buffer over-read in Bluetooth HOST while pairing and connecting A2DP. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

8.2CVSS

8AI Score

0.001EPSS

2022-12-13 04:15 PM
37
cve
cve

CVE-2022-33271

Information disclosure due to buffer over-read in WLAN while parsing NMF frame.

8.2CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
43
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
36
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.

7.5CVSS

6.5AI Score

0.0005EPSS

2023-01-09 08:15 AM
27
cve
cve

CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.

6.8CVSS

6.8AI Score

0.001EPSS

2023-04-13 07:15 AM
41
cve
cve

CVE-2022-33296

Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.

7.8CVSS

8AI Score

0.0004EPSS

2023-04-13 07:15 AM
39
cve
cve

CVE-2022-33297

Information disclosure due to buffer overread in Linux sensors

6.8CVSS

5.5AI Score

0.0004EPSS

2023-04-13 07:15 AM
32
cve
cve

CVE-2022-33298

Memory corruption due to use after free in Modem while modem initialization.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
310
2
cve
cve

CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
49
cve
cve

CVE-2022-40503

Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
336
3
cve
cve

CVE-2022-40507

Memory corruption due to double free in Core while mapping HLOS address to the list.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
34
cve
cve

CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-08 10:15 AM
54
cve
cve

CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-12 04:15 AM
51
cve
cve

CVE-2022-40514

Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.

9.8CVSS

9.6AI Score

0.001EPSS

2023-02-12 04:15 AM
59
cve
cve

CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-40516

Memory corruption in Core due to stack-based buffer overflow.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
37
cve
cve

CVE-2022-40517

Memory corruption in core due to stack-based buffer overflow

8.4CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
16
cve
cve

CVE-2022-40518

Information disclosure due to buffer overread in Core

6.8CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
26
cve
cve

CVE-2022-40519

Information disclosure due to buffer overread in Core

6.8CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
20
cve
cve

CVE-2022-40520

Memory corruption due to stack-based buffer overflow in Core

8.4CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
28
cve
cve

CVE-2022-40521

Transient DOS due to improper authorization in Modem

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
45
cve
cve

CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
45
cve
cve

CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
58
cve
cve

CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-10 09:15 PM
40
cve
cve

CVE-2023-21624

Information disclosure in DSP Services while loading dynamic module.

6.2CVSS

5.4AI Score

0.0004EPSS

2023-07-04 05:15 AM
28
cve
cve

CVE-2023-21626

Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.

7.1CVSS

7AI Score

0.0004EPSS

2023-08-08 10:15 AM
50
cve
cve

CVE-2023-21628

Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
53
cve
cve

CVE-2023-21629

Memory Corruption in Modem due to double free while parsing the PKCS15 sim files.

6.8CVSS

6.6AI Score

0.001EPSS

2023-07-04 05:15 AM
33
cve
cve

CVE-2023-21634

Memory Corruption in Radio Interface Layer while sending an SMS or writing an SMS to SIM.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-12-05 03:15 AM
32
cve
cve

CVE-2023-21637

Memory corruption in Linux while calling system configuration APIs.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-07-04 05:15 AM
27
cve
cve

CVE-2023-21656

Memory corruption in WLAN HOST while receiving an WMI event from firmware.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
49
cve
cve

CVE-2023-21657

Memoru corruption in Audio when ADSP sends input during record use case.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
56
cve
cve

CVE-2023-21665

Memory corruption in Graphics while importing a file.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-05-02 06:15 AM
45
cve
cve

CVE-2023-21666

Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-05-02 06:15 AM
53
cve
cve

CVE-2023-22385

Memory Corruption in Data Modem while making a MO call or MT VOLTE call.

9.8CVSS

9.3AI Score

0.001EPSS

2023-10-03 06:15 AM
36
cve
cve

CVE-2023-22388

Memory Corruption in Multi-mode Call Processor while processing bit mask API.

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-07 06:15 AM
50
cve
cve

CVE-2023-22666

Memory Corruption in Audio while playing amrwbplus clips with modified content.

8.4CVSS

7.6AI Score

0.0004EPSS

2023-08-08 10:15 AM
42
Total number of security vulnerabilities258