Lucene search

K

Wcd9335 Firmware Security Vulnerabilities - 2023

cve
cve

CVE-2022-22075

Information Disclosure in Graphics during GPU context switch.

6.2CVSS

5.3AI Score

0.0004EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-22076

information disclosure due to cryptographic issue in Core during RPMB read request.

7.1CVSS

5.2AI Score

0.0004EPSS

2023-06-06 08:15 AM
39
cve
cve

CVE-2022-22079

Denial of service while processing fastboot flash command on mmc due to buffer over read

4.6CVSS

4.9AI Score

0.001EPSS

2023-01-09 08:15 AM
27
cve
cve

CVE-2022-22088

Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote

9.8CVSS

9AI Score

0.001EPSS

2023-01-09 08:15 AM
78
cve
cve

CVE-2022-25655

Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
47
cve
cve

CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response

7.8CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
49
cve
cve

CVE-2022-25709

Memory corruption in modem due to use of out of range pointer offset while processing qmi msg

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
51
cve
cve

CVE-2022-25717

Memory corruption in display due to double free while allocating frame buffer memory

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
26
cve
cve

CVE-2022-25722

Information exposure in DSP services due to improper handling of freeing memory

6CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
25
cve
cve

CVE-2022-25728

Information disclosure in modem due to buffer over-read while processing response from DNS server

8.2CVSS

7.4AI Score

0.001EPSS

2023-02-12 04:15 AM
56
cve
cve

CVE-2022-25729

Memory corruption in modem due to improper length check while copying into memory

9.8CVSS

9.5AI Score

0.002EPSS

2023-02-12 04:15 AM
44
cve
cve

CVE-2022-25732

Information disclosure in modem due to buffer over read in dns client due to missing length check

8.2CVSS

7.4AI Score

0.001EPSS

2023-02-12 04:15 AM
47
cve
cve

CVE-2022-25733

Denial of service in modem due to null pointer dereference while processing DNS packets

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-12 04:15 AM
51
cve
cve

CVE-2022-25734

Denial of service in modem due to missing null check while processing IP packets with padding

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-12 04:15 AM
45
cve
cve

CVE-2022-25735

Denial of service in modem due to missing null check while processing TCP or UDP packets from server

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-12 04:15 AM
44
cve
cve

CVE-2022-25738

Information disclosure in modem due to buffer over-red while performing checksum of packet received

8.2CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
44
cve
cve

CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP packet

8.8CVSS

9.3AI Score

0.001EPSS

2023-03-10 09:15 PM
106
cve
cve

CVE-2022-33227

Memory corruption in Linux android due to double free while calling unregister provider after register call.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-06 08:15 AM
39
cve
cve

CVE-2022-33229

Information disclosure due to buffer over-read in Modem while using static array to process IPv4 packets.

8.2CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
39
cve
cve

CVE-2022-33231

Memory corruption due to double free in core while initializing the encryption key.

9.3CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
68
cve
cve

CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected files.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
59
cve
cve

CVE-2022-33242

Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
48
cve
cve

CVE-2022-33243

Memory corruption due to improper access control in Qualcomm IPC.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-02-12 04:15 AM
69
cve
cve

CVE-2022-33245

Memory corruption in WLAN due to use after free

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-12 04:15 AM
62
cve
cve

CVE-2022-33255

Information disclosure due to buffer over-read in Bluetooth HOST while processing GetFolderItems and GetItemAttribute Cmds from peer device.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
44
cve
cve

CVE-2022-33257

Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.

9.3CVSS

7AI Score

0.0004EPSS

2023-03-10 09:15 PM
44
cve
cve

CVE-2022-33264

Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.

7.9CVSS

8AI Score

0.001EPSS

2023-06-06 08:15 AM
47
cve
cve

CVE-2022-33266

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
42
cve
cve

CVE-2022-33271

Information disclosure due to buffer over-read in WLAN while parsing NMF frame.

8.2CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
48
cve
cve

CVE-2022-33275

Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
50
cve
cve

CVE-2022-33277

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
50
cve
cve

CVE-2022-33278

Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-33280

Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet.

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-12 04:15 AM
57
cve
cve

CVE-2022-33284

Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
38
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
44
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
33
cve
cve

CVE-2022-33287

Information disclosure in Modem due to buffer over-read while getting length of Unfragmented headers in an IPv6 packet.

8.2CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
34
cve
cve

CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.

6.8CVSS

6.8AI Score

0.001EPSS

2023-04-13 07:15 AM
49
cve
cve

CVE-2022-33290

Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed.

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-09 08:15 AM
24
cve
cve

CVE-2022-33291

Information disclosure in Modem due to buffer over-read while receiving a IP header with malformed length.

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
309
2
cve
cve

CVE-2022-33296

Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.

7.8CVSS

8AI Score

0.0004EPSS

2023-04-13 07:15 AM
46
cve
cve

CVE-2022-33297

Information disclosure due to buffer overread in Linux sensors

6.8CVSS

5.5AI Score

0.0004EPSS

2023-04-13 07:15 AM
38
cve
cve

CVE-2022-33298

Memory corruption due to use after free in Modem while modem initialization.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
318
2
cve
cve

CVE-2022-33299

Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data.

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-09 08:15 AM
23
cve
cve

CVE-2022-33300

Memory corruption in Automotive Android OS due to improper input validation.

8.4CVSS

7.6AI Score

0.0004EPSS

2023-01-09 08:15 AM
30
cve
cve

CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
54
cve
cve

CVE-2022-33304

Transient DOS due to NULL pointer dereference in Modem while performing pullup for received TCP/UDP packet.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-02 06:15 AM
39
cve
cve

CVE-2022-33305

Transient DOS due to NULL pointer dereference in Modem while sending invalid messages in DCCH.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
49
Total number of security vulnerabilities165