Lucene search

K

Wcn7850 Firmware Security Vulnerabilities

cve
cve

CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-10 09:15 PM
47
cve
cve

CVE-2022-40516

Memory corruption in Core due to stack-based buffer overflow.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
43
cve
cve

CVE-2022-40518

Information disclosure due to buffer overread in Core

6.8CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
32
cve
cve

CVE-2022-40519

Information disclosure due to buffer overread in Core

6.8CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
26
cve
cve

CVE-2022-40520

Memory corruption due to stack-based buffer overflow in Core

8.4CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
34
cve
cve

CVE-2022-40527

Transient DOS due to reachable assertion in WLAN while processing PEER ID populated by TQM.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-10 09:15 PM
41
cve
cve

CVE-2022-40530

Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.

8.4CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
54
cve
cve

CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
53
cve
cve

CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-40540

Memory corruption due to buffer copy without checking the size of input while loading firmware in Linux Kernel.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
64
cve
cve

CVE-2023-21627

Memory corruption in Trusted Execution Environment while calling service API with invalid address.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-08-08 10:15 AM
38
cve
cve

CVE-2023-21646

Transient DOS in Modem while processing invalid System Information Block 1.

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-05 07:15 AM
38
cve
cve

CVE-2023-21647

Information disclosure in Bluetooth when an GATT packet is received due to improper input validation.

6.5CVSS

6.3AI Score

0.001EPSS

2023-08-08 10:15 AM
39
cve
cve

CVE-2023-21651

Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.

9.3CVSS

7.5AI Score

0.0004EPSS

2023-08-08 10:15 AM
49
cve
cve

CVE-2023-21652

Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use.

7.7CVSS

6.7AI Score

0.0004EPSS

2023-08-08 10:15 AM
52
cve
cve

CVE-2023-21655

Memory corruption in Audio while validating and mapping metadata.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
34
cve
cve

CVE-2023-21662

Memory corruption in Core Platform while printing the response buffer in log.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-09-05 07:15 AM
41
cve
cve

CVE-2023-21663

Memory Corruption while accessing metadata in Display.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-09-05 07:15 AM
35
cve
cve

CVE-2023-21664

Memory Corruption in Core Platform while printing the response buffer in log.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
37
cve
cve

CVE-2023-21667

Transient DOS in Bluetooth HOST while passing descriptor to validate the blacklisted BT keyboard.

6.5CVSS

6.4AI Score

0.0004EPSS

2023-09-05 07:15 AM
42
Total number of security vulnerabilities170