Lucene search

K

Qca6420 Firmware Security Vulnerabilities - 2023

cve
cve

CVE-2022-22075

Information Disclosure in Graphics during GPU context switch.

6.2CVSS

5.3AI Score

0.0004EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-22076

information disclosure due to cryptographic issue in Core during RPMB read request.

7.1CVSS

5.2AI Score

0.0004EPSS

2023-06-06 08:15 AM
39
cve
cve

CVE-2022-22088

Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote

9.8CVSS

9AI Score

0.001EPSS

2023-01-09 08:15 AM
78
cve
cve

CVE-2022-25655

Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
47
cve
cve

CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response

7.8CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
49
cve
cve

CVE-2022-25715

Memory corruption in display driver due to incorrect type casting while accessing the fence structure fields

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-09 08:15 AM
25
cve
cve

CVE-2022-25717

Memory corruption in display due to double free while allocating frame buffer memory

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
26
cve
cve

CVE-2022-25721

Memory corruption in video driver due to type confusion error during video playback

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-09 08:15 AM
20
cve
cve

CVE-2022-25746

Memory corruption in kernel due to missing checks when updating the access rights of a memextent mapping.

8.1CVSS

7.6AI Score

0.0004EPSS

2023-01-09 08:15 AM
42
cve
cve

CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP packet

8.8CVSS

9.3AI Score

0.001EPSS

2023-03-10 09:15 PM
106
cve
cve

CVE-2022-33220

Information disclosure in Automotive multimedia due to buffer over-read.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-09-05 07:15 AM
41
cve
cve

CVE-2022-33224

Memory corruption in core due to buffer copy without check9ing the size of input while processing ioctl queries.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
40
cve
cve

CVE-2022-33226

Memory corruption due to buffer copy without checking the size of input in Core while processing ioctl commands from diag client applications.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
41
cve
cve

CVE-2022-33227

Memory corruption in Linux android due to double free while calling unregister provider after register call.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-06 08:15 AM
39
cve
cve

CVE-2022-33230

Memory corruption in FM Host due to buffer copy without checking the size of input in FM Host

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
35
cve
cve

CVE-2022-33231

Memory corruption due to double free in core while initializing the encryption key.

9.3CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
68
cve
cve

CVE-2022-33232

Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory.

9.3CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
51
cve
cve

CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected files.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
59
cve
cve

CVE-2022-33242

Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
48
cve
cve

CVE-2022-33243

Memory corruption due to improper access control in Qualcomm IPC.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-02-12 04:15 AM
69
cve
cve

CVE-2022-33245

Memory corruption in WLAN due to use after free

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-33246

Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session id.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-12 04:15 AM
45
cve
cve

CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-12 04:15 AM
62
cve
cve

CVE-2022-33252

Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.

8.2CVSS

5.5AI Score

0.001EPSS

2023-01-09 08:15 AM
38
cve
cve

CVE-2022-33253

Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.

7.5CVSS

5.6AI Score

0.001EPSS

2023-01-09 08:15 AM
35
cve
cve

CVE-2022-33257

Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.

9.3CVSS

7AI Score

0.0004EPSS

2023-03-10 09:15 PM
44
cve
cve

CVE-2022-33260

Memory corruption due to stack based buffer overflow in core while sending command from USB of large size.

7.8CVSS

8AI Score

0.001EPSS

2023-03-10 09:15 PM
45
cve
cve

CVE-2022-33263

Memory corruption due to use after free in Core when multiple DCI clients register and deregister.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
41
cve
cve

CVE-2022-33264

Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.

7.9CVSS

8AI Score

0.001EPSS

2023-06-06 08:15 AM
47
cve
cve

CVE-2022-33266

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
42
cve
cve

CVE-2022-33267

Memory corruption in Linux while sending DRM request.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
39
cve
cve

CVE-2022-33269

Memory corruption due to integer overflow or wraparound in Core while DDR memory assignment.

9.3CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
330
2
cve
cve

CVE-2022-33271

Information disclosure due to buffer over-read in WLAN while parsing NMF frame.

8.2CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
48
cve
cve

CVE-2022-33273

Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.

7.3CVSS

5.6AI Score

0.0004EPSS

2023-05-02 08:15 AM
47
cve
cve

CVE-2022-33275

Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
50
cve
cve

CVE-2022-33277

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
50
cve
cve

CVE-2022-33278

Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-33284

Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
38
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
44
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
33
cve
cve

CVE-2022-33288

Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.

9.3CVSS

9AI Score

0.0004EPSS

2023-04-13 07:15 AM
50
cve
cve

CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.

6.8CVSS

6.8AI Score

0.001EPSS

2023-04-13 07:15 AM
49
cve
cve

CVE-2022-33298

Memory corruption due to use after free in Modem while modem initialization.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
318
2
cve
cve

CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
54
cve
cve

CVE-2022-33307

Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.

8.4CVSS

7.6AI Score

0.0004EPSS

2023-06-06 08:15 AM
41
cve
cve

CVE-2022-40503

Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
344
3
cve
cve

CVE-2022-40504

Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 08:15 AM
46
cve
cve

CVE-2022-40507

Memory corruption due to double free in Core while mapping HLOS address to the list.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
38
cve
cve

CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-08 10:15 AM
62
Total number of security vulnerabilities160