Vulnerabilities > Qualcomm > SD 455 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-01-09 CVE-2022-33286 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-40519 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer overread in Core
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-40520 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to stack-based buffer overflow in Core
local
low complexity
qualcomm CWE-787
7.8
2022-12-13 CVE-2022-25682 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-119
7.8
2022-12-13 CVE-2022-25695 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-129
7.8
2022-10-19 CVE-2022-25718 Unchecked Return Value vulnerability in Qualcomm products
Cryptographic issue in WLAN due to improper check on return value while authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-252
critical
9.8
2022-10-19 CVE-2022-25736 Out-of-bounds Read vulnerability in Qualcomm products
Denial of service in WLAN due to out-of-bound read happens while processing VHT action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-125
7.5
2022-10-19 CVE-2022-25748 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames.
network
low complexity
qualcomm CWE-190
critical
9.8
2022-10-19 CVE-2022-25749 Out-of-bounds Read vulnerability in Qualcomm products
Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames.
network
low complexity
qualcomm CWE-125
7.5
2021-11-12 CVE-2021-1903 Incorrect Authorization vulnerability in Qualcomm products
Possible denial of service scenario can occur due to lack of length check on Channel Switch Announcement IE in beacon or probe response frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-863
5.0