Vulnerabilities > Qualcomm > Sd765G Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-03-10 CVE-2022-33256 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption due to improper validation of array index in Multi-mode call processor.
network
low complexity
qualcomm CWE-129
critical
9.8
2023-03-10 CVE-2022-33257 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.
local
high complexity
qualcomm CWE-367
7.0
2023-03-10 CVE-2022-33272 Reachable Assertion vulnerability in Qualcomm products
Transient DOS in modem due to reachable assertion.
network
low complexity
qualcomm CWE-617
7.5
2023-03-10 CVE-2022-33278 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking the size of input in HLOS when input message size is larger than the buffer capacity.
local
low complexity
qualcomm CWE-120
7.8
2023-03-10 CVE-2022-40515 Double Free vulnerability in Qualcomm products
Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.
network
low complexity
qualcomm CWE-415
critical
9.8
2023-03-10 CVE-2022-40530 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
local
low complexity
qualcomm CWE-190
7.8
2023-03-10 CVE-2022-40531 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
local
low complexity
qualcomm CWE-704
7.8
2023-03-10 CVE-2022-40537 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.
network
low complexity
qualcomm CWE-129
critical
9.8
2023-02-12 CVE-2022-33232 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory.
local
low complexity
qualcomm CWE-120
7.8
2023-02-12 CVE-2022-33233 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to configuration weakness in modem wile sending command to write protected files.
local
low complexity
qualcomm CWE-787
7.8