Vulnerabilities > Qualcomm > Sm8475 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-06-06 CVE-2022-33263 Use After Free vulnerability in Qualcomm products
Memory corruption due to use after free in Core when multiple DCI clients register and deregister.
local
low complexity
qualcomm CWE-416
7.8
2023-06-06 CVE-2022-33264 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
local
low complexity
qualcomm CWE-787
7.8
2023-06-06 CVE-2022-40507 Double Free vulnerability in Qualcomm products
Memory corruption due to double free in Core while mapping HLOS address to the list.
local
low complexity
qualcomm CWE-415
7.8
2023-06-06 CVE-2022-40521 Improper Authentication vulnerability in Qualcomm products
Transient DOS due to improper authorization in Modem
network
low complexity
qualcomm CWE-287
7.5
2023-06-06 CVE-2022-40529 Incorrect Authorization vulnerability in Qualcomm products
Memory corruption due to improper access control in kernel while processing a mapping request from root process.
local
low complexity
qualcomm CWE-863
7.8
2023-06-06 CVE-2022-40533 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.
local
low complexity
qualcomm CWE-119
5.5
2023-06-06 CVE-2022-40536 Improper Authentication vulnerability in Qualcomm products
Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from network.
network
low complexity
qualcomm CWE-287
7.5
2023-06-06 CVE-2023-21656 Improper Input Validation vulnerability in Qualcomm products
Memory corruption in WLAN HOST while receiving an WMI event from firmware.
local
low complexity
qualcomm CWE-20
7.8
2023-06-06 CVE-2023-21658 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while processing the received beacon or probe response frame.
network
low complexity
qualcomm CWE-125
7.5
2023-06-06 CVE-2023-21659 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while processing frames with missing header fields.
network
low complexity
qualcomm CWE-125
7.5