Vulnerabilities > Qualcomm > Sd870 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-01-09 CVE-2022-33286 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
low complexity
qualcomm CWE-125
6.5
2023-01-09 CVE-2022-33300 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Automotive Android OS due to improper input validation.
local
low complexity
qualcomm CWE-787
7.8
2023-01-09 CVE-2022-40516 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Core due to stack-based buffer overflow.
local
low complexity
qualcomm CWE-787
7.8
2023-01-09 CVE-2022-40517 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in core due to stack-based buffer overflow
local
low complexity
qualcomm CWE-787
7.8
2023-01-09 CVE-2022-40518 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer overread in Core
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-40519 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer overread in Core
local
low complexity
qualcomm CWE-125
5.5
2023-01-09 CVE-2022-40520 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to stack-based buffer overflow in Core
local
low complexity
qualcomm CWE-787
7.8
2022-12-13 CVE-2022-25675 Reachable Assertion vulnerability in Qualcomm products
Denial of service due to reachable assertion in modem while processing filter rule from application client in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-617
5.5
2022-12-13 CVE-2022-25677 Use After Free vulnerability in Qualcomm products
Memory corruption in diag due to use after free while processing dci packet in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-416
7.8
2022-12-13 CVE-2022-25681 Unspecified vulnerability in Qualcomm products
Possible memory corruption in kernel while performing memory access due to hypervisor not correctly invalidated the processor translation caches in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm
7.8