Vulnerabilities > Qualcomm > Sdx65 Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-12-13 CVE-2022-25673 Reachable Assertion vulnerability in Qualcomm products
Denial of service in MODEM due to reachable assertion while processing configuration from network in Snapdragon Mobile
network
low complexity
qualcomm CWE-617
7.5
2022-12-13 CVE-2022-25675 Reachable Assertion vulnerability in Qualcomm products
Denial of service due to reachable assertion in modem while processing filter rule from application client in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-617
5.5
2022-12-13 CVE-2022-25681 Unspecified vulnerability in Qualcomm products
Possible memory corruption in kernel while performing memory access due to hypervisor not correctly invalidated the processor translation caches in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm
7.8
2022-12-13 CVE-2022-25682 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-119
7.8
2022-12-13 CVE-2022-25685 Unspecified vulnerability in Qualcomm products
Denial of service in Modem module due to improper authorization while error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
network
low complexity
qualcomm
7.5
2022-12-13 CVE-2022-25689 Reachable Assertion vulnerability in Qualcomm products
Denial of service in Modem due to reachable assertion in Snapdragon Mobile
network
low complexity
qualcomm CWE-617
7.5
2022-12-13 CVE-2022-25691 Reachable Assertion vulnerability in Qualcomm products
Denial of service in Modem due to reachable assertion while processing SIB1 with invalid SCS and bandwidth settings in Snapdragon Mobile
network
low complexity
qualcomm CWE-617
7.5
2022-12-13 CVE-2022-25692 Reachable Assertion vulnerability in Qualcomm products
Denial of service in Modem due to reachable assertion while processing the common config procedure in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
network
low complexity
qualcomm CWE-617
7.5
2022-12-13 CVE-2022-25695 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-129
7.8
2022-12-13 CVE-2022-25702 Reachable Assertion vulnerability in Qualcomm products
Denial of service in modem due to reachable assertion while processing reconfiguration message in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
network
low complexity
qualcomm CWE-617
7.5