CVE-2022-33233 – Configuration weakness in modem
https://notcve.org/view.php?id=CVE-2022-33233
Memory corruption due to configuration weakness in modem wile sending command to write protected files. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-16: Configuration CWE-787: Out-of-bounds Write •
CVE-2022-33232 – Buffer copy without checking size of input in Hypervisor
https://notcve.org/view.php?id=CVE-2022-33232
Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2022-33225 – Use after free in Trusted Application Environment
https://notcve.org/view.php?id=CVE-2022-33225
Memory corruption due to use after free in trusted application environment. • https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin • CWE-416: Use After Free •
CVE-2022-40520 – Stack based buffer overflow in Core
https://notcve.org/view.php?id=CVE-2022-40520
Memory corruption due to stack-based buffer overflow in Core • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-787: Out-of-bounds Write •
CVE-2022-40519 – Buffer over-read in Core
https://notcve.org/view.php?id=CVE-2022-40519
Information disclosure due to buffer overread in Core • https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin • CWE-125: Out-of-bounds Read •