Vulnerabilities > Qualcomm

DATE CVE VULNERABILITY TITLE RISK
2022-10-19 CVE-2022-25687 Classic Buffer Overflow vulnerability in Qualcomm products
memory corruption in video due to buffer overflow while parsing asf clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
network
low complexity
qualcomm CWE-120
critical
9.8
2022-10-19 CVE-2022-25718 Unchecked Return Value vulnerability in Qualcomm products
Cryptographic issue in WLAN due to improper check on return value while authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-252
critical
9.8
2022-10-19 CVE-2022-25719 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure in WLAN due to improper length check while processing authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-125
critical
9.1
2022-10-19 CVE-2022-25720 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in WLAN due to out of bound array access during connect/roaming in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
network
low complexity
qualcomm CWE-129
critical
9.8
2022-10-19 CVE-2022-25723 Use After Free vulnerability in Qualcomm products
Memory corruption in multimedia due to use after free during callback registration failure in Snapdragon Mobile
local
low complexity
qualcomm CWE-416
7.8
2022-10-19 CVE-2022-25736 Out-of-bounds Read vulnerability in Qualcomm products
Denial of service in WLAN due to out-of-bound read happens while processing VHT action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-125
7.5
2022-10-19 CVE-2022-25748 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames.
network
low complexity
qualcomm CWE-190
critical
9.8
2022-10-19 CVE-2022-25749 Out-of-bounds Read vulnerability in Qualcomm products
Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames.
network
low complexity
qualcomm CWE-125
7.5
2022-10-19 CVE-2022-25750 Double Free vulnerability in Qualcomm products
Memory corruption in BTHOST due to double free while music playback and calls over bluetooth headset in Snapdragon Mobile
low complexity
qualcomm CWE-415
8.8
2022-10-19 CVE-2022-33210 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in automotive multimedia due to use of out-of-range pointer offset while parsing command request packet with a very large type value.
local
low complexity
qualcomm CWE-119
7.8