Lucene search

K

Wcn3660B Firmware Security Vulnerabilities

cve
cve

CVE-2022-33238

Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mo...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-13 04:15 PM
37
cve
cve

CVE-2022-33239

Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapd...

7.5CVSS

7.6AI Score

0.001EPSS

2022-11-15 10:15 AM
43
7
cve
cve

CVE-2022-33242

Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
48
cve
cve

CVE-2022-33243

Memory corruption due to improper access control in Qualcomm IPC.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-02-12 04:15 AM
69
cve
cve

CVE-2022-33245

Memory corruption in WLAN due to use after free

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-12 04:15 AM
62
cve
cve

CVE-2022-33255

Information disclosure due to buffer over-read in Bluetooth HOST while processing GetFolderItems and GetItemAttribute Cmds from peer device.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
44
cve
cve

CVE-2022-33260

Memory corruption due to stack based buffer overflow in core while sending command from USB of large size.

7.8CVSS

8AI Score

0.001EPSS

2023-03-10 09:15 PM
45
cve
cve

CVE-2022-33263

Memory corruption due to use after free in Core when multiple DCI clients register and deregister.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
41
cve
cve

CVE-2022-33264

Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.

7.9CVSS

8AI Score

0.001EPSS

2023-06-06 08:15 AM
47
cve
cve

CVE-2022-33266

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
42
cve
cve

CVE-2022-33267

Memory corruption in Linux while sending DRM request.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
39
cve
cve

CVE-2022-33268

Information disclosure due to buffer over-read in Bluetooth HOST while pairing and connecting A2DP. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

8.2CVSS

8AI Score

0.001EPSS

2022-12-13 04:15 PM
42
cve
cve

CVE-2022-33280

Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet.

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-12 04:15 AM
57
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
44
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
33
cve
cve

CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.

6.8CVSS

6.8AI Score

0.001EPSS

2023-04-13 07:15 AM
49
cve
cve

CVE-2022-33290

Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed.

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-09 08:15 AM
24
cve
cve

CVE-2022-33296

Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.

7.8CVSS

8AI Score

0.0004EPSS

2023-04-13 07:15 AM
47
cve
cve

CVE-2022-33298

Memory corruption due to use after free in Modem while modem initialization.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
318
2
cve
cve

CVE-2022-33299

Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data.

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-09 08:15 AM
23
cve
cve

CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
54
cve
cve

CVE-2022-40503

Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
344
3
cve
cve

CVE-2022-40504

Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 08:15 AM
46
cve
cve

CVE-2022-40507

Memory corruption due to double free in Core while mapping HLOS address to the list.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
38
cve
cve

CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-08 10:15 AM
62
cve
cve

CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-12 04:15 AM
60
cve
cve

CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-10 09:15 PM
47
cve
cve

CVE-2022-40521

Transient DOS due to improper authorization in Modem

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
50
cve
cve

CVE-2022-40524

Memory corruption due to buffer over-read in Modem while processing SetNativeHandle RTP service.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
33
cve
cve

CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
53
cve
cve

CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
66
cve
cve

CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2023-21624

Information disclosure in DSP Services while loading dynamic module.

6.2CVSS

5.4AI Score

0.0004EPSS

2023-07-04 05:15 AM
34
cve
cve

CVE-2023-21625

Information disclosure in Network Services due to buffer over-read while the device receives DNS response.

8.2CVSS

7.4AI Score

0.001EPSS

2023-08-08 10:15 AM
51
cve
cve

CVE-2023-21626

Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.

7.1CVSS

7AI Score

0.0004EPSS

2023-08-08 10:15 AM
58
cve
cve

CVE-2023-21627

Memory corruption in Trusted Execution Environment while calling service API with invalid address.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-08 10:15 AM
38
cve
cve

CVE-2023-21628

Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
62
cve
cve

CVE-2023-21629

Memory Corruption in Modem due to double free while parsing the PKCS15 sim files.

6.8CVSS

6.6AI Score

0.001EPSS

2023-07-04 05:15 AM
43
cve
cve

CVE-2023-21631

Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-04 05:15 AM
57
cve
cve

CVE-2023-21633

Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage request.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
32
cve
cve

CVE-2023-21634

Memory Corruption in Radio Interface Layer while sending an SMS or writing an SMS to SIM.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-12-05 03:15 AM
39
cve
cve

CVE-2023-21635

Memory Corruption in Data Network Stack & Connectivity when sim gets detected on telephony.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-04 05:15 AM
36
cve
cve

CVE-2023-21636

Memory Corruption due to improper validation of array index in Linux while updating adn record.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-05 07:15 AM
60
cve
cve

CVE-2023-21637

Memory corruption in Linux while calling system configuration APIs.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-07-04 05:15 AM
36
cve
cve

CVE-2023-21644

Memory corruption in RIL due to Integer Overflow while triggering qcril_uim_request_apdu request.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
35
cve
cve

CVE-2023-21647

Information disclosure in Bluetooth when an GATT packet is received due to improper input validation.

6.5CVSS

6.3AI Score

0.001EPSS

2023-08-08 10:15 AM
39
cve
cve

CVE-2023-21648

Memory corruption in RIL while trying to send apdu packet.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-08 10:15 AM
40
cve
cve

CVE-2023-21649

Memory corruption in WLAN while running doDriverCmd for an unspecific command.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-08 10:15 AM
51
cve
cve

CVE-2023-21650

Memory Corruption in GPS HLOS Driver when injectFdclData receives data with invalid data length.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-08-08 10:15 AM
46
Total number of security vulnerabilities390