Lucene search

K

Sdxr2 5g Firmware Security Vulnerabilities

cve
cve

CVE-2022-33256

Memory corruption due to improper validation of array index in Multi-mode call processor.

9.8CVSS

9.6AI Score

0.001EPSS

2023-03-10 09:15 PM
56
cve
cve

CVE-2022-33257

Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.

9.3CVSS

7AI Score

0.0004EPSS

2023-03-10 09:15 PM
38
cve
cve

CVE-2022-33266

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
35
cve
cve

CVE-2022-33268

Information disclosure due to buffer over-read in Bluetooth HOST while pairing and connecting A2DP. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

8.2CVSS

8AI Score

0.001EPSS

2022-12-13 04:15 PM
37
cve
cve

CVE-2022-33271

Information disclosure due to buffer over-read in WLAN while parsing NMF frame.

8.2CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
43
cve
cve

CVE-2022-33276

Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
29
cve
cve

CVE-2022-33277

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
44
cve
cve

CVE-2022-33278

Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
39
cve
cve

CVE-2022-33283

Information disclosure due to buffer over-read in WLAN while WLAN frame parsing due to missing frame length check.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
38
cve
cve

CVE-2022-33284

Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
30
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
36
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.

7.5CVSS

6.5AI Score

0.0005EPSS

2023-01-09 08:15 AM
27
cve
cve

CVE-2022-33300

Memory corruption in Automotive Android OS due to improper input validation.

8.4CVSS

7.6AI Score

0.0004EPSS

2023-01-09 08:15 AM
23
cve
cve

CVE-2022-33306

Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
42
cve
cve

CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-08 10:15 AM
54
cve
cve

CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-12 04:15 AM
51
cve
cve

CVE-2022-40514

Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.

9.8CVSS

9.6AI Score

0.001EPSS

2023-02-12 04:15 AM
59
cve
cve

CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-40516

Memory corruption in Core due to stack-based buffer overflow.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
37
cve
cve

CVE-2022-40517

Memory corruption in core due to stack-based buffer overflow

8.4CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
16
cve
cve

CVE-2022-40518

Information disclosure due to buffer overread in Core

6.8CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
26
cve
cve

CVE-2022-40519

Information disclosure due to buffer overread in Core

6.8CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
20
cve
cve

CVE-2022-40520

Memory corruption due to stack-based buffer overflow in Core

8.4CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
28
cve
cve

CVE-2022-40524

Memory corruption due to buffer over-read in Modem while processing SetNativeHandle RTP service.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
27
cve
cve

CVE-2022-40530

Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.

8.4CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
45
cve
cve

CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-10 09:15 PM
40
cve
cve

CVE-2023-21626

Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.

7.1CVSS

7AI Score

0.0004EPSS

2023-08-08 10:15 AM
50
cve
cve

CVE-2023-21627

Memory corruption in Trusted Execution Environment while calling service API with invalid address.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-08 10:15 AM
33
cve
cve

CVE-2023-21636

Memory Corruption due to improper validation of array index in Linux while updating adn record.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-05 07:15 AM
53
cve
cve

CVE-2023-21644

Memory corruption in RIL due to Integer Overflow while triggering qcril_uim_request_apdu request.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
30
cve
cve

CVE-2023-21647

Information disclosure in Bluetooth when an GATT packet is received due to improper input validation.

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-08 10:15 AM
35
cve
cve

CVE-2023-21649

Memory corruption in WLAN while running doDriverCmd for an unspecific command.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-08 10:15 AM
46
cve
cve

CVE-2023-21650

Memory Corruption in GPS HLOS Driver when injectFdclData receives data with invalid data length.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-08-08 10:15 AM
41
cve
cve

CVE-2023-21651

Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.

9.3CVSS

7.5AI Score

0.0004EPSS

2023-08-08 10:15 AM
42
cve
cve

CVE-2023-21652

Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use.

7.7CVSS

6.7AI Score

0.0004EPSS

2023-08-08 10:15 AM
44
cve
cve

CVE-2023-21654

Memory corruption in Audio during playback session with audio effects enabled.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
29
cve
cve

CVE-2023-21662

Memory corruption in Core Platform while printing the response buffer in log.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
35
cve
cve

CVE-2023-21664

Memory Corruption in Core Platform while printing the response buffer in log.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
31
cve
cve

CVE-2023-21667

Transient DOS in Bluetooth HOST while passing descriptor to validate the blacklisted BT keyboard.

6.5CVSS

6.4AI Score

0.0004EPSS

2023-09-05 07:15 AM
36
cve
cve

CVE-2023-22666

Memory Corruption in Audio while playing amrwbplus clips with modified content.

8.4CVSS

7.6AI Score

0.0004EPSS

2023-08-08 10:15 AM
42
Total number of security vulnerabilities341