Lucene search

K

Wcn785X-5 Firmware Security Vulnerabilities

cve
cve

CVE-2022-22060

Assertion occurs while processing Reconfiguration message due to improper validation

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
39
cve
cve

CVE-2022-22076

information disclosure due to cryptographic issue in Core during RPMB read request.

7.1CVSS

5.2AI Score

0.0004EPSS

2023-06-06 08:15 AM
39
cve
cve

CVE-2022-25726

Information disclosure in modem data due to array out of bound access while handling the incoming DNS response packet

8.2CVSS

7.3AI Score

0.001EPSS

2023-04-13 07:15 AM
41
cve
cve

CVE-2022-25730

Information disclosure in modem due to improper check of IP type while processing DNS server query

8.2CVSS

7.3AI Score

0.001EPSS

2023-04-13 07:15 AM
44
cve
cve

CVE-2022-25739

Denial of service in modem due to missing null check while processing the ipv6 packet received during ECM call

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
40
cve
cve

CVE-2022-33224

Memory corruption in core due to buffer copy without check9ing the size of input while processing ioctl queries.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
40
cve
cve

CVE-2022-33226

Memory corruption due to buffer copy without checking the size of input in Core while processing ioctl commands from diag client applications.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
41
cve
cve

CVE-2022-33231

Memory corruption due to double free in core while initializing the encryption key.

9.3CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
68
cve
cve

CVE-2022-33251

Transient DOS due to reachable assertion in Modem because of invalid network configuration.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
42
cve
cve

CVE-2022-33263

Memory corruption due to use after free in Core when multiple DCI clients register and deregister.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
41
cve
cve

CVE-2022-33264

Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.

7.9CVSS

8AI Score

0.001EPSS

2023-06-06 08:15 AM
47
cve
cve

CVE-2022-33269

Memory corruption due to integer overflow or wraparound in Core while DDR memory assignment.

9.3CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
330
2
cve
cve

CVE-2022-33270

Transient DOS due to time-of-check time-of-use race condition in Modem while processing RRC Reconfiguration message.

7.5CVSS

5.7AI Score

0.001EPSS

2023-04-13 07:15 AM
44
cve
cve

CVE-2022-33273

Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.

7.3CVSS

5.6AI Score

0.0004EPSS

2023-05-02 08:15 AM
47
cve
cve

CVE-2022-33275

Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
50
cve
cve

CVE-2022-33281

Memory corruption due to improper validation of array index in computer vision while testing EVA kernel without sending any frames.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-02 06:15 AM
41
cve
cve

CVE-2022-33287

Information disclosure in Modem due to buffer over-read while getting length of Unfragmented headers in an IPv6 packet.

8.2CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
34
cve
cve

CVE-2022-33288

Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.

9.3CVSS

9AI Score

0.0004EPSS

2023-04-13 07:15 AM
50
cve
cve

CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.

6.8CVSS

6.8AI Score

0.001EPSS

2023-04-13 07:15 AM
49
cve
cve

CVE-2022-33291

Information disclosure in Modem due to buffer over-read while receiving a IP header with malformed length.

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
309
2
cve
cve

CVE-2022-33296

Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.

7.8CVSS

8AI Score

0.0004EPSS

2023-04-13 07:15 AM
46
cve
cve

CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
54
cve
cve

CVE-2022-33303

Transient DOS due to uncontrolled resource consumption in Linux kernel when malformed messages are sent from the Gunyah Resource Manager message queue.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-06-06 08:15 AM
40
cve
cve

CVE-2022-33304

Transient DOS due to NULL pointer dereference in Modem while performing pullup for received TCP/UDP packet.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-02 06:15 AM
39
cve
cve

CVE-2022-33305

Transient DOS due to NULL pointer dereference in Modem while sending invalid messages in DCCH.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
49
cve
cve

CVE-2022-33307

Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.

8.4CVSS

7.6AI Score

0.0004EPSS

2023-06-06 08:15 AM
41
cve
cve

CVE-2022-34144

Transient DOS due to reachable assertion in Modem during OSI decode scheduling.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
48
cve
cve

CVE-2022-40503

Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
344
3
cve
cve

CVE-2022-40504

Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 08:15 AM
46
cve
cve

CVE-2022-40507

Memory corruption due to double free in Core while mapping HLOS address to the list.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
38
cve
cve

CVE-2022-40508

Transient DOS due to reachable assertion in Modem while processing config related to cross carrier scheduling, which is not supported.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
42
cve
cve

CVE-2022-40521

Transient DOS due to improper authorization in Modem

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
50
cve
cve

CVE-2022-40523

Information disclosure in Kernel due to indirect branch misprediction.

7.1CVSS

5.4AI Score

0.0004EPSS

2023-06-06 08:15 AM
46
cve
cve

CVE-2022-40529

Memory corruption due to improper access control in kernel while processing a mapping request from root process.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-06 08:15 AM
57
cve
cve

CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
66
cve
cve

CVE-2022-40533

Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.

6.2CVSS

5.4AI Score

0.0004EPSS

2023-06-06 08:15 AM
40
cve
cve

CVE-2022-40534

Memory corruption due to improper validation of array index in Audio.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
37
cve
cve

CVE-2022-40536

Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from network.

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-06 08:15 AM
43
cve
cve

CVE-2022-40538

Transient DOS due to reachable assertion in modem while processing sib with incorrect values from network.

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-06 08:15 AM
37
cve
cve

CVE-2023-21630

Memory Corruption in Multimedia Framework due to integer overflow when synx bind is called along with synx signal.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-04-13 07:15 AM
54
cve
cve

CVE-2023-21656

Memory corruption in WLAN HOST while receiving an WMI event from firmware.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
56
cve
cve

CVE-2023-21657

Memoru corruption in Audio when ADSP sends input during record use case.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
65
cve
cve

CVE-2023-21658

Transient DOS in WLAN Firmware while processing the received beacon or probe response frame.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
49
cve
cve

CVE-2023-21659

Transient DOS in WLAN Firmware while processing frames with missing header fields.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
46
cve
cve

CVE-2023-21660

Transient DOS in WLAN Firmware while parsing FT Information Elements.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
37
cve
cve

CVE-2023-21661

Transient DOS while parsing WLAN beacon or probe-response frame.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
51
cve
cve

CVE-2023-21670

Memory Corruption in GPU Subsystem due to arbitrary command execution from GPU in privileged mode.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-06 08:15 AM
58
cve
cve

CVE-2023-28540

Cryptographic issue in Data Modem due to improper authentication during TLS handshake.

9.1CVSS

7.5AI Score

0.001EPSS

2023-10-03 06:15 AM
41
cve
cve

CVE-2023-28555

Transient DOS in Audio while remapping channel buffer in media codec decoding.

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 10:15 AM
62
cve
cve

CVE-2023-28560

Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-09-05 07:15 AM
38
Total number of security vulnerabilities83