Lucene search

K

Snapdragon X5 Lte Modem Firmware Security Vulnerabilities

cve
cve

CVE-2022-22076

information disclosure due to cryptographic issue in Core during RPMB read request.

7.1CVSS

5.2AI Score

0.0004EPSS

2023-06-06 08:15 AM
39
cve
cve

CVE-2022-25678

Memory correction in modem due to buffer overwrite during coap connection

9.8CVSS

9.4AI Score

0.002EPSS

2023-04-13 07:15 AM
49
cve
cve

CVE-2022-25726

Information disclosure in modem data due to array out of bound access while handling the incoming DNS response packet

8.2CVSS

7.3AI Score

0.001EPSS

2023-04-13 07:15 AM
41
cve
cve

CVE-2022-25730

Information disclosure in modem due to improper check of IP type while processing DNS server query

8.2CVSS

7.3AI Score

0.001EPSS

2023-04-13 07:15 AM
44
cve
cve

CVE-2022-25731

Information disclosure in modem due to buffer over-read while processing packets from DNS server

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
43
cve
cve

CVE-2022-25737

Information disclosure in modem due to missing NULL check while reading packets received from local network

7.5CVSS

7.2AI Score

0.001EPSS

2023-04-13 07:15 AM
42
cve
cve

CVE-2022-25739

Denial of service in modem due to missing null check while processing the ipv6 packet received during ECM call

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
40
cve
cve

CVE-2022-25740

Memory corruption in modem due to buffer overwrite while building an IPv6 multicast address based on the MAC address of the iface

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-13 07:15 AM
42
cve
cve

CVE-2022-25747

Information disclosure in modem due to improper input validation during parsing of upcoming CoAP message

8.2CVSS

7.3AI Score

0.001EPSS

2023-04-13 07:15 AM
44
cve
cve

CVE-2022-33211

memory corruption in modem due to improper check while calculating size of serialized CoAP message

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-13 07:15 AM
40
cve
cve

CVE-2022-33222

Information disclosure due to buffer over-read while parsing DNS response packets in Modem.

8.2CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
48
cve
cve

CVE-2022-33223

Transient DOS in Modem due to null pointer dereference while processing the incoming packet with http chunked encoding.

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
210
2
cve
cve

CVE-2022-33228

Information disclosure sue to buffer over-read in modem while processing ipv6 packet with hop-by-hop or destination option in header.

8.2CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
54
cve
cve

CVE-2022-33258

Information disclosure due to buffer over-read in modem while reading configuration parameters.

8.2CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
40
cve
cve

CVE-2022-33259

Memory corruption due to buffer copy without checking the size of input in modem while decoding raw SMS received.

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-13 07:15 AM
43
cve
cve

CVE-2022-33264

Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.

7.9CVSS

8AI Score

0.001EPSS

2023-06-06 08:15 AM
47
cve
cve

CVE-2022-33287

Information disclosure in Modem due to buffer over-read while getting length of Unfragmented headers in an IPv6 packet.

8.2CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
34
cve
cve

CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.

6.8CVSS

6.8AI Score

0.001EPSS

2023-04-13 07:15 AM
49
cve
cve

CVE-2022-33291

Information disclosure in Modem due to buffer over-read while receiving a IP header with malformed length.

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
309
2
cve
cve

CVE-2022-33294

Transient DOS in Modem due to NULL pointer dereference while receiving response of lwm2m registration/update/bootstrap request message.

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
209
2
cve
cve

CVE-2022-33295

Information disclosure in Modem due to buffer over-read while parsing the wms message received given the buffer and its length.

8.2CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
53
cve
cve

CVE-2022-33296

Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.

7.8CVSS

8AI Score

0.0004EPSS

2023-04-13 07:15 AM
46
cve
cve

CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
54
cve
cve

CVE-2022-33304

Transient DOS due to NULL pointer dereference in Modem while performing pullup for received TCP/UDP packet.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-02 06:15 AM
39
cve
cve

CVE-2022-40503

Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
344
3
cve
cve

CVE-2022-40505

Information disclosure due to buffer over-read in Modem while parsing DNS hostname.

8.2CVSS

7.5AI Score

0.001EPSS

2023-05-02 06:15 AM
43
cve
cve

CVE-2022-40507

Memory corruption due to double free in Core while mapping HLOS address to the list.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
38
cve
cve

CVE-2022-40521

Transient DOS due to improper authorization in Modem

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
50
cve
cve

CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
66
cve
cve

CVE-2023-21628

Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
62
cve
cve

CVE-2023-21665

Memory corruption in Graphics while importing a file.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-05-02 06:15 AM
50
cve
cve

CVE-2023-21666

Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-05-02 06:15 AM
61
cve
cve

CVE-2023-22385

Memory Corruption in Data Modem while making a MO call or MT VOLTE call.

9.8CVSS

9.3AI Score

0.001EPSS

2023-10-03 06:15 AM
43
cve
cve

CVE-2023-22388

Memory Corruption in Multi-mode Call Processor while processing bit mask API.

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-07 06:15 AM
57
cve
cve

CVE-2023-24848

Information Disclosure in Data Modem while performing a VoLTE call with an undefined RTCP FB line value.

8.2CVSS

7.3AI Score

0.001EPSS

2023-10-03 06:15 AM
40
cve
cve

CVE-2023-24849

Information Disclosure in data Modem while parsing an FMTP line in an SDP message.

8.2CVSS

7.3AI Score

0.001EPSS

2023-10-03 06:15 AM
53
cve
cve

CVE-2023-28550

Memory corruption in MPP performance while accessing DSM watermark using external memory address.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
37
cve
cve

CVE-2023-28551

Memory corruption in UTILS when modem processes memory specific Diag commands having arbitrary address values as input arguments.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-12-05 03:15 AM
34
cve
cve

CVE-2023-33017

Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-05 03:15 AM
33
cve
cve

CVE-2023-33018

Memory corruption while using the UIM diag command to get the operators name.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
40
cve
cve

CVE-2023-33030

Memory corruption in HLOS while running playready use-case.

9.3CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
37
cve
cve

CVE-2023-33031

Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-07 06:15 AM
40
cve
cve

CVE-2023-33033

Memory corruption in Audio during playback with speaker protection.

8.4CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
36
cve
cve

CVE-2023-33059

Memory corruption in Audio while processing the VOC packet data from ADSP.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-07 06:15 AM
42
cve
cve

CVE-2023-33067

Memory corruption in Audio while calling START command on host voice PCM multiple times for the same RX or TX tap points.

7.8CVSS

7.9AI Score

0.0004EPSS

2024-02-06 06:16 AM
39
cve
cve

CVE-2023-33068

Memory corruption in Audio while processing IIR config data from AFE calibration block.

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-06 06:16 AM
48
cve
cve

CVE-2023-33069

Memory corruption in Audio while processing the calibration data returned from ACDB loader.

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-06 06:16 AM
38
cve
cve

CVE-2023-33080

Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-12-05 03:15 AM
34
cve
cve

CVE-2023-33110

The session index variable in PCM host voice audio driver initialized before PCM open, accessed during event callback from ADSP and reset during PCM close may lead to race condition between event callback - PCM close and reset session index causing memory corruption.

7.8CVSS

6.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
37
cve
cve

CVE-2023-33120

Memory corruption in Audio when memory map command is executed consecutively in ADSP.

7.8CVSS

7.9AI Score

0.0004EPSS

2024-01-02 06:15 AM
42
Total number of security vulnerabilities51