
CVE-2022-40512 – Buffer over-read in WLAN Firmware.
https://notcve.org/view.php?id=CVE-2022-40512
09 Feb 2023 — Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVE-2022-33277 – Buffer copy without checking size of input in modem
https://notcve.org/view.php?id=CVE-2022-33277
09 Feb 2023 — Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2022-33271 – Buffer over-read in WLAN
https://notcve.org/view.php?id=CVE-2022-33271
09 Feb 2023 — Information disclosure due to buffer over-read in WLAN while parsing NMF frame. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVE-2022-33248 – Integer overflow to buffer overflow in User Identity Module
https://notcve.org/view.php?id=CVE-2022-33248
09 Feb 2023 — Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-190: Integer Overflow or Wraparound CWE-680: Integer Overflow to Buffer Overflow •

CVE-2022-33233 – Configuration weakness in modem
https://notcve.org/view.php?id=CVE-2022-33233
09 Feb 2023 — Memory corruption due to configuration weakness in modem wile sending command to write protected files. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-16: Configuration CWE-787: Out-of-bounds Write •

CVE-2019-2285
https://notcve.org/view.php?id=CVE-2019-2285
06 Nov 2019 — Out of bound write issue is observed while giving information about properties that have been set so far for playing video in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820,... • https://source.android.com/security/bulletin • CWE-787: Out-of-bounds Write •

CVE-2019-2258
https://notcve.org/view.php?id=CVE-2019-2258
06 Nov 2019 — Improper validation of array index causes OOB write and then leads to memory corruption in MMCP in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD... • https://source.android.com/security/bulletin • CWE-129: Improper Validation of Array Index CWE-787: Out-of-bounds Write •

CVE-2019-2249
https://notcve.org/view.php?id=CVE-2019-2249
06 Nov 2019 — Kernel can do a memory read from arbitrary address passed by user during execution of a syscall in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ8074, MDM9205, MDM9650, QCA8081, QCS605, SD 427, SD 435, SD 450, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016, SXR1130 El Kernel puede... • https://source.android.com/security/bulletin • CWE-125: Out-of-bounds Read •

CVE-2019-2246
https://notcve.org/view.php?id=CVE-2019-2246
06 Nov 2019 — Thread start can cause invalid memory writes to arbitrary memory location since the argument is passed by user to kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9205, MDM9640, MSM8996AU, QCA6574, QCS605, Qualcomm 215, SD 425, SD 427, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM439, SDM630, SDM66... • https://source.android.com/security/bulletin • CWE-787: Out-of-bounds Write •

CVE-2019-10496
https://notcve.org/view.php?id=CVE-2019-10496
06 Nov 2019 — Lack of checking a variable received from driver and populating in Firmware data structure leads to buffer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820... • https://source.android.com/security/bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •