Lucene search

K

Sdxr2 5g Firmware Security Vulnerabilities

cve
cve

CVE-2023-21667

Transient DOS in Bluetooth HOST while passing descriptor to validate the blacklisted BT...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-09-05 07:15 AM
36
cve
cve

CVE-2023-21662

Memory corruption in Core Platform while printing the response buffer in...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
35
cve
cve

CVE-2023-21636

Memory Corruption due to improper validation of array index in Linux while updating adn...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-05 07:15 AM
53
cve
cve

CVE-2023-21644

Memory corruption in RIL due to Integer Overflow while triggering qcril_uim_request_apdu...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
30
cve
cve

CVE-2023-21654

Memory corruption in Audio during playback session with audio effects...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
29
cve
cve

CVE-2022-40524

Memory corruption due to buffer over-read in Modem while processing SetNativeHandle RTP...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
27
cve
cve

CVE-2023-21664

Memory Corruption in Core Platform while printing the response buffer in...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
31
cve
cve

CVE-2022-33220

Information disclosure in Automotive multimedia due to buffer...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-09-05 07:15 AM
35
cve
cve

CVE-2023-21650

Memory Corruption in GPS HLOS Driver when injectFdclData receives data with invalid data...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-08-08 10:15 AM
41
cve
cve

CVE-2023-21626

Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one...

7.1CVSS

7AI Score

0.0004EPSS

2023-08-08 10:15 AM
50
cve
cve

CVE-2023-21652

Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after...

7.7CVSS

6.7AI Score

0.0004EPSS

2023-08-08 10:15 AM
44
cve
cve

CVE-2023-21651

Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in...

9.3CVSS

7.5AI Score

0.0004EPSS

2023-08-08 10:15 AM
42
cve
cve

CVE-2023-21649

Memory corruption in WLAN while running doDriverCmd for an unspecific...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-08 10:15 AM
46
cve
cve

CVE-2023-22666

Memory Corruption in Audio while playing amrwbplus clips with modified...

8.4CVSS

7.6AI Score

0.0004EPSS

2023-08-08 10:15 AM
42
cve
cve

CVE-2023-21647

Information disclosure in Bluetooth when an GATT packet is received due to improper input...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-08 10:15 AM
35
cve
cve

CVE-2023-21627

Memory corruption in Trusted Execution Environment while calling service API with invalid...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-08 10:15 AM
33
cve
cve

CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-08 10:15 AM
54
cve
cve

CVE-2022-33278

Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
39
cve
cve

CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-40530

Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization...

8.4CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-10 09:15 PM
40
cve
cve

CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
45
cve
cve

CVE-2022-22075

Information Disclosure in Graphics during GPU context...

6.2CVSS

5.3AI Score

0.0004EPSS

2023-03-10 09:15 PM
36
cve
cve

CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP...

8.8CVSS

9.3AI Score

0.001EPSS

2023-03-10 09:15 PM
99
cve
cve

CVE-2022-33242

Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-33250

Transient DOS due to reachable assertion in modem when network repeatedly sent invalid message container for NR to LTE...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-10 09:15 PM
40
cve
cve

CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU...

7.8CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-25709

Memory corruption in modem due to use of out of range pointer offset while processing qmi...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
44
cve
cve

CVE-2022-33256

Memory corruption due to improper validation of array index in Multi-mode call...

9.8CVSS

9.6AI Score

0.001EPSS

2023-03-10 09:15 PM
56
cve
cve

CVE-2022-33257

Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust...

9.3CVSS

7AI Score

0.0004EPSS

2023-03-10 09:15 PM
38
cve
cve

CVE-2022-33254

Transient DOS due to reachable assertion in Modem while processing SIB1...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-10 09:15 PM
44
cve
cve

CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
38
cve
cve

CVE-2022-40514

Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response...

9.8CVSS

9.6AI Score

0.001EPSS

2023-02-12 04:15 AM
59
cve
cve

CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-12 04:15 AM
51
cve
cve

CVE-2022-33243

Memory corruption due to improper access control in Qualcomm...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-02-12 04:15 AM
60
cve
cve

CVE-2022-33306

Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
42
cve
cve

CVE-2022-33277

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
44
cve
cve

CVE-2022-33271

Information disclosure due to buffer over-read in WLAN while parsing NMF...

8.2CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
43
cve
cve

CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-12 04:15 AM
52
cve
cve

CVE-2022-33246

Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-12 04:15 AM
38
cve
cve

CVE-2022-33232

Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered...

9.3CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
45
cve
cve

CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
50
cve
cve

CVE-2022-33225

Memory corruption due to use after free in trusted application...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-12 04:15 AM
38
cve
cve

CVE-2022-40520

Memory corruption due to stack-based buffer overflow in...

8.4CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
28
cve
cve

CVE-2022-40517

Memory corruption in core due to stack-based buffer...

8.4CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
16
cve
cve

CVE-2022-40518

Information disclosure due to buffer overread in...

6.8CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
26
cve
cve

CVE-2022-40519

Information disclosure due to buffer overread in...

6.8CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
20
cve
cve

CVE-2022-33266

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified...

7.8CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
35
cve
cve

CVE-2022-33283

Information disclosure due to buffer over-read in WLAN while WLAN frame parsing due to missing frame length...

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
38
cve
cve

CVE-2022-40516

Memory corruption in Core due to stack-based buffer...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
36
Total number of security vulnerabilities341