Vulnerabilities > Qualcomm > Sm4350 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-04-13 CVE-2022-33296 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.
local
low complexity
qualcomm CWE-190
7.8
2023-04-13 CVE-2022-33298 Use After Free vulnerability in Qualcomm products
Memory corruption due to use after free in Modem while modem initialization.
local
low complexity
qualcomm CWE-416
7.8
2023-04-13 CVE-2022-33302 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
local
low complexity
qualcomm CWE-129
7.8
2023-04-13 CVE-2022-40503 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
network
low complexity
qualcomm CWE-125
7.5
2023-04-13 CVE-2022-40532 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
local
low complexity
qualcomm CWE-190
7.8
2021-06-09 CVE-2020-11165 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to buffer overflow while copying the message provided by HLOS into buffer without validating the length of buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-787
7.2
2021-06-09 CVE-2020-11178 Improper Input Validation vulnerability in Qualcomm products
Trusted APPS to overwrite the CPZ memory of another use-case as TZ only checks the physical address not overlapping with its memory and its RoT memory in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-20
7.2
2021-06-09 CVE-2020-11182 Out-of-bounds Write vulnerability in Qualcomm products
Possible heap overflow while parsing NAL header due to lack of check of length of data received from user in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
network
low complexity
qualcomm CWE-787
critical
10.0
2021-06-09 CVE-2020-11238 Out-of-bounds Read vulnerability in Qualcomm products
Possible Buffer over-read in ARP/NS parsing due to lack of check of packet length received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-125
7.8
2021-06-09 CVE-2020-11239 Use After Free vulnerability in Qualcomm products
Use after free issue when importing a DMA buffer by using the CPU address of the buffer due to attachment is not cleaned up properly in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-416
7.2