Vulnerabilities > Qualcomm > Wcn3988 Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-11-15 CVE-2022-25676 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure in video due to buffer over-read while parsing avi files in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
local
low complexity
qualcomm CWE-125
5.5
2022-11-15 CVE-2022-25679 Unspecified vulnerability in Qualcomm products
Denial of service in video due to improper access control in broadcast receivers in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
local
low complexity
qualcomm
5.5
2022-11-15 CVE-2022-25724 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in graphics due to buffer overflow while validating the user address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-120
7.8
2022-11-15 CVE-2022-25741 NULL Pointer Dereference vulnerability in Qualcomm products
Denial of service in WLAN due to potential null pointer dereference while accessing the memory location in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
network
low complexity
qualcomm CWE-476
7.5
2022-11-15 CVE-2022-25743 Use After Free vulnerability in Qualcomm products
Memory corruption in graphics due to use-after-free while importing graphics buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-416
7.8
2022-11-15 CVE-2022-33234 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in video due to configuration weakness.
network
low complexity
qualcomm CWE-787
critical
9.8
2022-11-15 CVE-2022-33237 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN firmware while processing PPE threshold.
network
low complexity
qualcomm CWE-125
7.5
2022-11-15 CVE-2022-33239 Infinite Loop vulnerability in Qualcomm products
Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header.
network
low complexity
qualcomm CWE-835
7.5
2022-10-19 CVE-2022-22078 Integer Overflow or Wraparound vulnerability in Qualcomm products
Denial of service in BOOT when partition size for a particular partition is requested due to integer overflow when blocks are calculated in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
low complexity
qualcomm CWE-190
4.6
2022-10-19 CVE-2022-25662 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Information disclosure due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
network
low complexity
qualcomm CWE-119
7.5