Vulnerabilities > Qualcomm > High

DATE CVE VULNERABILITY TITLE RISK
2022-10-19 CVE-2022-25723 Use After Free vulnerability in Qualcomm products
Memory corruption in multimedia due to use after free during callback registration failure in Snapdragon Mobile
local
low complexity
qualcomm CWE-416
7.8
2022-10-19 CVE-2022-25736 Out-of-bounds Read vulnerability in Qualcomm products
Denial of service in WLAN due to out-of-bound read happens while processing VHT action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-125
7.5
2022-10-19 CVE-2022-25749 Out-of-bounds Read vulnerability in Qualcomm products
Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames.
network
low complexity
qualcomm CWE-125
7.5
2022-10-19 CVE-2022-25750 Double Free vulnerability in Qualcomm products
Memory corruption in BTHOST due to double free while music playback and calls over bluetooth headset in Snapdragon Mobile
low complexity
qualcomm CWE-415
8.8
2022-10-19 CVE-2022-33210 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in automotive multimedia due to use of out-of-range pointer offset while parsing command request packet with a very large type value.
local
low complexity
qualcomm CWE-119
7.8
2022-10-19 CVE-2022-33214 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Memory corruption in display due to time-of-check time-of-use of metadata reserved size in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
local
high complexity
qualcomm CWE-367
7.0
2022-10-19 CVE-2022-33217 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Qualcomm IPC due to buffer copy without checking the size of input while starting communication with a compromised kernel.
local
low complexity
qualcomm CWE-120
7.8
2022-09-26 CVE-2022-22058 Use After Free vulnerability in Qualcomm products
Memory corruption due to use after free issue in kernel while processing ION handles in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-416
7.8
2022-09-16 CVE-2022-22074 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory Corruption during wma file playback due to integer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-190
7.8
2022-09-16 CVE-2022-22081 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in audio module due to integer overflow in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wearables
local
low complexity
qualcomm CWE-190
7.8