Lucene search

K

Snapdragon Security Vulnerabilities

cve
cve

CVE-2023-21642

Memory corruption in HAB Memory management due to broad system privileges via physical...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-05-02 06:15 AM
37
cve
cve

CVE-2022-40505

Information disclosure due to buffer over-read in Modem while parsing DNS...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-02 06:15 AM
34
cve
cve

CVE-2022-33304

Transient DOS due to NULL pointer dereference in Modem while performing pullup for received TCP/UDP...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-02 06:15 AM
31
cve
cve

CVE-2022-33292

Memory corruption in Qualcomm IPC due to use after free while receiving the incoming packet and reposting...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-05-02 06:15 AM
31
cve
cve

CVE-2022-33281

Memory corruption due to improper validation of array index in computer vision while testing EVA kernel without sending any...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-02 06:15 AM
34
cve
cve

CVE-2022-33305

Transient DOS due to NULL pointer dereference in Modem while sending invalid messages in...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-02 06:15 AM
40
cve
cve

CVE-2022-25713

Memory corruption in Automotive due to Improper Restriction of Operations within the Bounds of a Memory Buffer while exporting a shared...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-02 06:15 AM
48
cve
cve

CVE-2023-21630

Memory Corruption in Multimedia Framework due to integer overflow when synx bind is called along with synx...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-04-13 07:15 AM
49
cve
cve

CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
57
cve
cve

CVE-2022-40503

Information disclosure due to buffer over-read in Bluetooth Host while A2DP...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
335
3
cve
cve

CVE-2022-33301

Memory corruption due to incorrect type conversion or cast in audio while using audio playback/capture when crafted address is sent from AGM IPC to...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
37
cve
cve

CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-13 07:15 AM
47
cve
cve

CVE-2022-33298

Memory corruption due to use after free in Modem while modem...

7.8CVSS

8AI Score

0.0004EPSS

2023-04-13 07:15 AM
309
2
cve
cve

CVE-2022-33296

Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update...

7.8CVSS

8AI Score

0.0004EPSS

2023-04-13 07:15 AM
38
cve
cve

CVE-2022-33295

Information disclosure in Modem due to buffer over-read while parsing the wms message received given the buffer and its...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
44
cve
cve

CVE-2022-33297

Information disclosure due to buffer overread in Linux...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-04-13 07:15 AM
31
cve
cve

CVE-2022-33294

Transient DOS in Modem due to NULL pointer dereference while receiving response of lwm2m registration/update/bootstrap request...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
201
2
cve
cve

CVE-2022-33288

Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection...

8.8CVSS

8.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
43
cve
cve

CVE-2022-33291

Information disclosure in Modem due to buffer over-read while receiving a IP header with malformed...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
299
2
cve
cve

CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from...

6.8CVSS

6.8AI Score

0.001EPSS

2023-04-13 07:15 AM
38
cve
cve

CVE-2022-33270

Transient DOS due to time-of-check time-of-use race condition in Modem while processing RRC Reconfiguration...

5.9CVSS

5.7AI Score

0.001EPSS

2023-04-13 07:15 AM
38
cve
cve

CVE-2022-33269

Memory corruption due to integer overflow or wraparound in Core while DDR memory...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
322
2
cve
cve

CVE-2022-33287

Information disclosure in Modem due to buffer over-read while getting length of Unfragmented headers in an IPv6...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
29
cve
cve

CVE-2022-33282

Memory corruption in Automotive Multimedia due to integer overflow to buffer overflow during IOCTL calls in video...

7.8CVSS

8AI Score

0.0004EPSS

2023-04-13 07:15 AM
33
cve
cve

CVE-2022-33259

Memory corruption due to buffer copy without checking the size of input in modem while decoding raw SMS...

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-13 07:15 AM
34
cve
cve

CVE-2022-33231

Memory corruption due to double free in core while initializing the encryption...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
58
cve
cve

CVE-2022-33258

Information disclosure due to buffer over-read in modem while reading configuration...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
33
cve
cve

CVE-2022-33222

Information disclosure due to buffer over-read while parsing DNS response packets in...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
38
cve
cve

CVE-2022-33228

Information disclosure sue to buffer over-read in modem while processing ipv6 packet with hop-by-hop or destination option in...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
44
cve
cve

CVE-2022-33223

Transient DOS in Modem due to null pointer dereference while processing the incoming packet with http chunked...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
201
2
cve
cve

CVE-2022-25745

Memory corruption in modem due to improper input validation while handling the incoming CoAP...

9.8CVSS

9.5AI Score

0.001EPSS

2023-04-13 07:15 AM
36
2
cve
cve

CVE-2022-33211

memory corruption in modem due to improper check while calculating size of serialized CoAP...

9.8CVSS

9.5AI Score

0.001EPSS

2023-04-13 07:15 AM
32
cve
cve

CVE-2022-25747

Information disclosure in modem due to improper input validation during parsing of upcoming CoAP...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
37
cve
cve

CVE-2022-25739

Denial of service in modem due to missing null check while processing the ipv6 packet received during ECM...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
30
cve
cve

CVE-2022-25737

Information disclosure in modem due to missing NULL check while reading packets received from local...

7.5CVSS

7.3AI Score

0.001EPSS

2023-04-13 07:15 AM
33
cve
cve

CVE-2022-25740

Memory corruption in modem due to buffer overwrite while building an IPv6 multicast address based on the MAC address of the...

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-13 07:15 AM
33
cve
cve

CVE-2022-25731

Information disclosure in modem due to buffer over-read while processing packets from DNS...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
34
cve
cve

CVE-2022-25730

Information disclosure in modem due to improper check of IP type while processing DNS server...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
34
cve
cve

CVE-2022-25726

Information disclosure in modem data due to array out of bound access while handling the incoming DNS response...

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
34
cve
cve

CVE-2022-25678

Memory correction in modem due to buffer overwrite during coap...

9.8CVSS

9.4AI Score

0.001EPSS

2023-04-13 07:15 AM
38
cve
cve

CVE-2022-33278

Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-10 09:15 PM
38
cve
cve

CVE-2022-40539

Memory corruption in Automotive Android OS due to improper validation of array...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
53
cve
cve

CVE-2022-33309

Transient DOS due to buffer over-read in WLAN Firmware while parsing secure FTMR frame with size lesser than 39...

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-10 09:15 PM
40
cve
cve

CVE-2022-33260

Memory corruption due to stack based buffer overflow in core while sending command from USB of large...

7.8CVSS

8AI Score

0.001EPSS

2023-03-10 09:15 PM
36
cve
cve

CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-10 09:15 PM
40
cve
cve

CVE-2022-33272

Transient DOS in modem due to reachable...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-10 09:15 PM
40
cve
cve

CVE-2022-40530

Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization...

7.8CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2022-40527

Transient DOS due to reachable assertion in WLAN while processing PEER ID populated by...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-10 09:15 PM
36
cve
cve

CVE-2022-40540

Memory corruption due to buffer copy without checking the size of input while loading firmware in Linux...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-03-10 09:15 PM
58
Total number of security vulnerabilities532