Vulnerabilities > Qualcomm > Sa515M Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-01-09 CVE-2022-25717 Double Free vulnerability in Qualcomm products
Memory corruption in display due to double free while allocating frame buffer memory
local
low complexity
qualcomm CWE-415
7.8
2023-01-09 CVE-2022-25725 Release of Invalid Pointer or Reference vulnerability in Qualcomm products
Denial of service in MODEM due to improper pointer handling
local
low complexity
qualcomm CWE-763
5.5
2023-01-09 CVE-2022-33252 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-33253 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-33266 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.
local
low complexity
qualcomm CWE-190
7.8
2023-01-09 CVE-2022-33285 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-33286 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-33290 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed.
network
low complexity
qualcomm CWE-476
7.5
2023-01-09 CVE-2022-33299 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data.
network
low complexity
qualcomm CWE-476
7.5
2023-01-09 CVE-2022-40516 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Core due to stack-based buffer overflow.
local
low complexity
qualcomm CWE-787
7.8