Vulnerabilities > Qualcomm > Sm4375 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-04-13 CVE-2022-33270 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Transient DOS due to time-of-check time-of-use race condition in Modem while processing RRC Reconfiguration message.
network
high complexity
qualcomm CWE-367
5.9
2023-04-13 CVE-2022-33289 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
low complexity
qualcomm CWE-129
6.8
2023-04-13 CVE-2022-33296 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.
local
low complexity
qualcomm CWE-190
7.8
2023-04-13 CVE-2022-33298 Use After Free vulnerability in Qualcomm products
Memory corruption due to use after free in Modem while modem initialization.
local
low complexity
qualcomm CWE-416
7.8
2023-04-13 CVE-2022-33302 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
local
low complexity
qualcomm CWE-129
7.8
2023-04-13 CVE-2022-40503 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
network
low complexity
qualcomm CWE-125
7.5
2023-04-13 CVE-2022-40532 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
local
low complexity
qualcomm CWE-190
7.8
2023-01-09 CVE-2022-22088 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Bluetooth HOST due to buffer overflow while parsing the command response received from remote
low complexity
qualcomm CWE-787
8.8
2023-01-09 CVE-2022-25725 Release of Invalid Pointer or Reference vulnerability in Qualcomm products
Denial of service in MODEM due to improper pointer handling
local
low complexity
qualcomm CWE-763
5.5
2023-01-09 CVE-2022-33284 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.
low complexity
qualcomm CWE-125
6.5