Lucene search

K

Wsa8815 Firmware Security Vulnerabilities

cve
cve

CVE-2022-33242

Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
48
cve
cve

CVE-2022-33243

Memory corruption due to improper access control in Qualcomm IPC.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-02-12 04:15 AM
69
cve
cve

CVE-2022-33244

Transient DOS due to reachable assertion in modem during MIB reception and SIB timeout

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-33245

Memory corruption in WLAN due to use after free

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-33246

Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session id.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-12 04:15 AM
45
cve
cve

CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-12 04:15 AM
62
cve
cve

CVE-2022-33250

Transient DOS due to reachable assertion in modem when network repeatedly sent invalid message container for NR to LTE handover.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-33251

Transient DOS due to reachable assertion in Modem because of invalid network configuration.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
42
cve
cve

CVE-2022-33252

Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.

8.2CVSS

5.5AI Score

0.001EPSS

2023-01-09 08:15 AM
38
cve
cve

CVE-2022-33253

Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.

7.5CVSS

5.6AI Score

0.001EPSS

2023-01-09 08:15 AM
34
cve
cve

CVE-2022-33254

Transient DOS due to reachable assertion in Modem while processing SIB1 Message.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-10 09:15 PM
50
cve
cve

CVE-2022-33255

Information disclosure due to buffer over-read in Bluetooth HOST while processing GetFolderItems and GetItemAttribute Cmds from peer device.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
44
cve
cve

CVE-2022-33256

Memory corruption due to improper validation of array index in Multi-mode call processor.

9.8CVSS

9.6AI Score

0.002EPSS

2023-03-10 09:15 PM
61
cve
cve

CVE-2022-33257

Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.

9.3CVSS

7AI Score

0.0004EPSS

2023-03-10 09:15 PM
44
cve
cve

CVE-2022-33260

Memory corruption due to stack based buffer overflow in core while sending command from USB of large size.

7.8CVSS

8AI Score

0.001EPSS

2023-03-10 09:15 PM
45
cve
cve

CVE-2022-33263

Memory corruption due to use after free in Core when multiple DCI clients register and deregister.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
41
cve
cve

CVE-2022-33264

Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.

7.9CVSS

8AI Score

0.001EPSS

2023-06-06 08:15 AM
47
cve
cve

CVE-2022-33266

Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
41
cve
cve

CVE-2022-33267

Memory corruption in Linux while sending DRM request.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 AM
39
cve
cve

CVE-2022-33268

Information disclosure due to buffer over-read in Bluetooth HOST while pairing and connecting A2DP. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

8.2CVSS

8AI Score

0.001EPSS

2022-12-13 04:15 PM
42
cve
cve

CVE-2022-33269

Memory corruption due to integer overflow or wraparound in Core while DDR memory assignment.

9.3CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
330
2
cve
cve

CVE-2022-33270

Transient DOS due to time-of-check time-of-use race condition in Modem while processing RRC Reconfiguration message.

7.5CVSS

5.7AI Score

0.001EPSS

2023-04-13 07:15 AM
44
cve
cve

CVE-2022-33271

Information disclosure due to buffer over-read in WLAN while parsing NMF frame.

8.2CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
48
cve
cve

CVE-2022-33272

Transient DOS in modem due to reachable assertion.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-10 09:15 PM
47
cve
cve

CVE-2022-33273

Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.

7.3CVSS

5.6AI Score

0.0004EPSS

2023-05-02 08:15 AM
47
cve
cve

CVE-2022-33275

Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
50
cve
cve

CVE-2022-33276

Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
35
cve
cve

CVE-2022-33277

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
50
cve
cve

CVE-2022-33278

Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-33280

Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet.

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-12 04:15 AM
57
cve
cve

CVE-2022-33283

Information disclosure due to buffer over-read in WLAN while WLAN frame parsing due to missing frame length check.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
44
cve
cve

CVE-2022-33284

Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
37
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
43
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
32
cve
cve

CVE-2022-33287

Information disclosure in Modem due to buffer over-read while getting length of Unfragmented headers in an IPv6 packet.

8.2CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
34
cve
cve

CVE-2022-33288

Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.

9.3CVSS

9AI Score

0.0004EPSS

2023-04-13 07:15 AM
50
cve
cve

CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.

6.8CVSS

6.8AI Score

0.001EPSS

2023-04-13 07:15 AM
49
cve
cve

CVE-2022-33290

Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed.

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-09 08:15 AM
24
cve
cve

CVE-2022-33291

Information disclosure in Modem due to buffer over-read while receiving a IP header with malformed length.

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
309
2
cve
cve

CVE-2022-33296

Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.

7.8CVSS

8AI Score

0.0004EPSS

2023-04-13 07:15 AM
46
cve
cve

CVE-2022-33297

Information disclosure due to buffer overread in Linux sensors

6.8CVSS

5.5AI Score

0.0004EPSS

2023-04-13 07:15 AM
38
cve
cve

CVE-2022-33298

Memory corruption due to use after free in Modem while modem initialization.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
318
2
cve
cve

CVE-2022-33299

Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data.

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-09 08:15 AM
23
cve
cve

CVE-2022-33300

Memory corruption in Automotive Android OS due to improper input validation.

8.4CVSS

7.6AI Score

0.0004EPSS

2023-01-09 08:15 AM
30
cve
cve

CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
54
cve
cve

CVE-2022-33304

Transient DOS due to NULL pointer dereference in Modem while performing pullup for received TCP/UDP packet.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-02 06:15 AM
39
cve
cve

CVE-2022-33305

Transient DOS due to NULL pointer dereference in Modem while sending invalid messages in DCCH.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
49
cve
cve

CVE-2022-33306

Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
53
cve
cve

CVE-2022-33307

Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.

8.4CVSS

7.6AI Score

0.0004EPSS

2023-06-06 08:15 AM
40
cve
cve

CVE-2022-34144

Transient DOS due to reachable assertion in Modem during OSI decode scheduling.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-02 06:15 AM
48
Total number of security vulnerabilities680