Vulnerabilities > Qualcomm > Mdm9250 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-01-09 CVE-2022-22079 Out-of-bounds Read vulnerability in Qualcomm products
Denial of service while processing fastboot flash command on mmc due to buffer over read
low complexity
qualcomm CWE-125
4.6
2023-01-09 CVE-2022-25717 Double Free vulnerability in Qualcomm products
Memory corruption in display due to double free while allocating frame buffer memory
local
low complexity
qualcomm CWE-415
7.8
2023-01-09 CVE-2022-33266 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.
local
low complexity
qualcomm CWE-190
7.8
2023-01-09 CVE-2022-33285 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-33286 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-33290 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed.
network
low complexity
qualcomm CWE-476
7.5
2023-01-09 CVE-2022-33299 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data.
network
low complexity
qualcomm CWE-476
7.5
2022-12-13 CVE-2022-25682 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-119
7.8
2022-12-13 CVE-2022-25695 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-129
7.8
2022-12-13 CVE-2022-33238 Infinite Loop vulnerability in Qualcomm products
Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames.
network
low complexity
qualcomm CWE-835
7.5