Lucene search

K

Wcn3988 Firmware Security Vulnerabilities

cve
cve

CVE-2022-33260

Memory corruption due to stack based buffer overflow in core while sending command from USB of large size.

7.8CVSS

8AI Score

0.001EPSS

2023-03-10 09:15 PM
45
cve
cve

CVE-2022-33263

Memory corruption due to use after free in Core when multiple DCI clients register and deregister.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
41
cve
cve

CVE-2022-33264

Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.

7.9CVSS

8AI Score

0.001EPSS

2023-06-06 08:15 AM
47
cve
cve

CVE-2022-33266

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
41
cve
cve

CVE-2022-33268

Information disclosure due to buffer over-read in Bluetooth HOST while pairing and connecting A2DP. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

8.2CVSS

8AI Score

0.001EPSS

2022-12-13 04:15 PM
42
cve
cve

CVE-2022-33270

Transient DOS due to time-of-check time-of-use race condition in Modem while processing RRC Reconfiguration message.

7.5CVSS

5.7AI Score

0.001EPSS

2023-04-13 07:15 AM
44
cve
cve

CVE-2022-33271

Information disclosure due to buffer over-read in WLAN while parsing NMF frame.

8.2CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
48
cve
cve

CVE-2022-33272

Transient DOS in modem due to reachable assertion.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-10 09:15 PM
47
cve
cve

CVE-2022-33275

Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
50
cve
cve

CVE-2022-33277

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
50
cve
cve

CVE-2022-33278

Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-33280

Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet.

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-12 04:15 AM
57
cve
cve

CVE-2022-33284

Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
37
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
43
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
32
cve
cve

CVE-2022-33288

Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.

9.3CVSS

9AI Score

0.0004EPSS

2023-04-13 07:15 AM
50
cve
cve

CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.

6.8CVSS

6.8AI Score

0.001EPSS

2023-04-13 07:15 AM
49
cve
cve

CVE-2022-33292

Memory corruption in Qualcomm IPC due to use after free while receiving the incoming packet and reposting it.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-02 06:15 AM
39
cve
cve

CVE-2022-33296

Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.

7.8CVSS

8AI Score

0.0004EPSS

2023-04-13 07:15 AM
46
cve
cve

CVE-2022-33298

Memory corruption due to use after free in Modem while modem initialization.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
318
2
cve
cve

CVE-2022-33300

Memory corruption in Automotive Android OS due to improper input validation.

8.4CVSS

7.6AI Score

0.0004EPSS

2023-01-09 08:15 AM
30
cve
cve

CVE-2022-33301

Memory corruption due to incorrect type conversion or cast in audio while using audio playback/capture when crafted address is sent from AGM IPC to AGM.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-04-13 07:15 AM
48
cve
cve

CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
54
cve
cve

CVE-2022-33305

Transient DOS due to NULL pointer dereference in Modem while sending invalid messages in DCCH.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
49
cve
cve

CVE-2022-34144

Transient DOS due to reachable assertion in Modem during OSI decode scheduling.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
48
cve
cve

CVE-2022-34145

Transient DOS due to buffer over-read in WLAN Host while parsing frame information.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
53
cve
cve

CVE-2022-34146

Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
53
cve
cve

CVE-2022-40502

Transient DOS due to improper input validation in WLAN Host.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
54
cve
cve

CVE-2022-40503

Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
344
3
cve
cve

CVE-2022-40504

Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 08:15 AM
46
cve
cve

CVE-2022-40507

Memory corruption due to double free in Core while mapping HLOS address to the list.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
38
cve
cve

CVE-2022-40508

Transient DOS due to reachable assertion in Modem while processing config related to cross carrier scheduling, which is not supported.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
42
cve
cve

CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-08 10:15 AM
62
cve
cve

CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-12 04:15 AM
60
cve
cve

CVE-2022-40514

Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-12 04:15 AM
64
cve
cve

CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-10 09:15 PM
47
cve
cve

CVE-2022-40516

Memory corruption in Core due to stack-based buffer overflow.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
42
cve
cve

CVE-2022-40517

Memory corruption in core due to stack-based buffer overflow

8.4CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
25
cve
cve

CVE-2022-40518

Information disclosure due to buffer overread in Core

6.8CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
31
cve
cve

CVE-2022-40519

Information disclosure due to buffer overread in Core

6.8CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
25
cve
cve

CVE-2022-40520

Memory corruption due to stack-based buffer overflow in Core

8.4CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
34
cve
cve

CVE-2022-40521

Transient DOS due to improper authorization in Modem

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
50
cve
cve

CVE-2022-40523

Information disclosure in Kernel due to indirect branch misprediction.

7.1CVSS

5.4AI Score

0.0004EPSS

2023-06-06 08:15 AM
46
cve
cve

CVE-2022-40524

Memory corruption due to buffer over-read in Modem while processing SetNativeHandle RTP service.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
33
cve
cve

CVE-2022-40529

Memory corruption due to improper access control in kernel while processing a mapping request from root process.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-06 08:15 AM
56
cve
cve

CVE-2022-40530

Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.

8.4CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
54
cve
cve

CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
53
cve
cve

CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
66
cve
cve

CVE-2022-40533

Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.

6.2CVSS

5.4AI Score

0.0004EPSS

2023-06-06 08:15 AM
40
cve
cve

CVE-2022-40535

Transient DOS due to buffer over-read in WLAN while sending a packet to device.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-10 09:15 PM
51
Total number of security vulnerabilities629